You are on page 1of 24

computers & security 112 (2022) 102527

Available online at www.sciencedirect.com

journal homepage: www.elsevier.com/locate/cose

TC 11 Briefing Papers

Security of Building Automation and Control


Systems: Survey and future research directions

Vitor Graveto a, Tiago Cruz a,∗, Paulo Simöes a


University of Coimbra, CISUC, DEI, Departamento de Eng. Informatica Polo II da Universidade de Coimbra,
3030-290 Coimbra, Portugal

a r t i c l e i n f o a b s t r a c t

Article history: Building Automation and Control Systems (BACS) designate the mechanisms that are used
Received 5 April 2021 to automate buildings’ operations such as climate control, lightning and access control. As
Revised 20 September 2021 such, traditional BACS encompass extensively automated buildings managed in an inte-
Accepted 23 October 2021 grated manner, with the support of Supervisory Control and Data Acquisition (SCADA) sys-
Available online 29 October 2021 tems and specialized industry standards such as BACnet and KNX. More recently, the in-
creasing adoption of IP-connected, IoT-like devices for automating single tasks led to a sub-
Keywords: stantial increase in the number of automated building functions (especially for the smart
Home automation home domain), although rarely with extensive or integrated automation levels. The inter-
building automation and control connection with the building local area network (LAN) and even the Internet, comes with
systems the cost of a wider exposition to attacks, that can either begin inside of the building or be
BACS initiated from anywhere outside of it.
smart building In contrast with other domains that recently received substantial attention (e.g. industrial
security control and automation systems), the security of BACS has been addressed in a somehow
safety more superficial and less structured manner. Nevertheless, recent security incidents, com-
privacy bined with the fact that these systems are becoming more interconnected with the building
KNX networks and the Internet, are raising security concerns.

This paper provides a systematic survey of recent research and industry developments
related with the security and safety of building automation and control systems. It also
presents an overview of the existing threats and known attacks against BACS, as well as
open issues and future research directions.

© 2021 The Authors. Published by Elsevier Ltd.


This is an open access article under the CC BY license
(http://creativecommons.org/licenses/by/4.0/)

the introduction of building automation and control systems


1. Introduction (BACS). Early classic BACS, introduced in the 1970s, were de-
signed to be autonomous and isolated by nature. Their secu-
Technological evolution, as well as the search for increasing
rity was supposedly based on such isolation and on the use
energy efficiency and occupancy comfort, have pushed for
of proprietary technologies, both in the communication chan-


Corresponding author.
E-mail address: tjcruz@dei.uc.pt (T. Cruz).
https://doi.org/10.1016/j.cose.2021.102527
0167-4048/© 2021 The Authors. Published by Elsevier Ltd. This is an open access article under the CC BY license
(http://creativecommons.org/licenses/by/4.0/)
2 computers & security 112 (2022) 102527

nels and in the operation of the micro controllers involved in which have been at the source of recent security incidents
related control processes. (such as the Mirai botnet (Peterson, 2019)). Moreover, the in-
Meanwhile, the BACS community has joined efforts in creasingly narrow frontier between building automation and
standardizing and evolving related technologies. These ef- personal user space introduced by these IoT-based scenarios
forts eventually led to the creation of protocols such as (e.g. always-on microphones for voice assistants; widespread
BACNet (2020), in the early 1980s or EIB (European Installation adoption of video-cameras inside the home) also raises sub-
Bus) Goossens (1998) in the late 1980s. EIB, which was devel- stantial privacy concerns.
oped by the European Installation Bus Association EIBA (2020), These security concerns are not exclusive to the BACS do-
later became the basis for the KNX specification, maintained main. Looking at areas with some similarities, such as Indus-
and developed under the scope of the KNX Association (2020), trial and Automation Control Systems (IACS), the existence of
which was established in 1990s (with EIBA being one of its legacy and/or highly specialized systems and their intercon-
founders). In parallel, general SCADA protocols such as Mod- nection with the IT networks substantially increased the ex-
bus (MODICON, 1996) were also used to control heating, ven- posure to various threats. However, while for IACS such secu-
tilation and air conditioning (HVAC) systems. rity issues have been the subject of intensive study, research
Since the 1990s, personal computers and the Internet and industry developments, the same does not apply to BACS.
evolved rapidly, becoming widely accessible. Information The security community has been paying much less attention
technologies have developed and remote management has to BACS ecosystems, which is often considered as a niche of
become a reality. Ethernet and IP communications became IACS. This lack of attention reflects not only in noticeable less
widespread and, due to practical and economical reasons, research efforts, but also in the absence of structured analysis
they were gradually adopted in BACS environments, encapsu- of such research and open research issues.
lating the legacy protocols over Ethernet and/or IP. The inter- Despite the attention it has received in the last years, there
connection between control and IT networks became a reality, is a general lack of systematic literature reviews covering this
enabling reduced costs and added convenience. topic. An extensive report sponsored by the ASIS Foundation
More recently, a noteworthy evolution of BACS is the in- Brooks et al. (2017) includes an analysis of BACS vulnerabilities
creasing adoption of wireless communications (using both and security management best practices (among more general
BACS-specific solutions such as wireless KNX and general pur- aspects, such as a general BACS industry and market analy-
pose technologies such as ZigBee Connectivity Standars Al- sis and BACS standardization), but focuses more in the main-
liance (2021)), for convenience and cost reduction. In parallel, stream industry landscape than on recent industry and re-
we have witnessed the increased adoption of consumer-grade search advances. An introduction to smart buildings security
commercial off-the-shelf (COST) IoT devices for functions has been provided by Wendzel et al. (2018). However, it is more
such as energy measurement, lighting, remotely controlled a tutorial-style overview than a systematic literature review.
power outlets and blind control. While these IoT devices are Finally, a preprint from Ciholas et al. Ciholas et al. (2019) does
often used in a less structured and integrated manner (when provide a literature review of security for smart buildings, but
compared with classic traditional BACS), they have signifi- it is not exhaustive enough, probably due to the author’s ambi-
cantly lowered the entry barriers for the consumer market. tion of covering a broader spectrum of topics around the con-
More recently, cloud-based smart home solutions such as dig- cept of smart buildings. In this paper we bridge this gap by
ital voice assistants (e.g. Amazon’s Alexa (Amazon, 2014) and providing a comprehensive survey of research and industry
Google Home Assistant (Google, 2016)) have brought some sort developments specifically addressing the security of BACS.
integration to the consumer-focused IoT landscape, although The rest of the paper is organized as follows. First, we
still far from the sophistication of the best professional-grade describe the methodology used for our systematic research
BACS solutions. Nevertheless, as these solutions are some- (Section 2). Next, we provide the reader with an introductory
times viewed as building automation systems, this paper will overview of BACS and related topics (Section 3). Next, we dis-
address them as part of the BACS landscape, though with less cuss the relevance of safety, security and privacy for BACS and
detail. overview a few representative known attacks (Section 4). Next,
A common factor among all building automation solutions we review proposals for improving BACS security (Section 5)
available nowadays is the lack of satisfactory security mech- and discuss open issues and research directions (Section 6).
anisms. On the side of conventional BACS, this has mostly to Finally, Section 7 concludes the paper.
do with the reliance on isolation and the lack of widespread
knowledge about related protocols and technologies. Despite
the recent introduction of security-oriented features such as 2. Methodology of the literature review
encrypted communications, it is still relatively easy to mali-
ciously interfere with the communications channels and by- The main objective of this paper is to gather and organize in-
pass existing encryption and authentication mechanisms. Ad- formation about research and industry developments in the
ditionally, BACS sensors and actuators are prone to physical field of BACS security, in order to characterize the current state
tampering, and the remote management features are often of the art. A wide systematic search was conducted as source
outdated and vulnerable to more sophisticated attacks. More- of information, based on five databases: IEEE Xplore, Science
over, there is also a general lack of security monitoring and Direct, Springer, ACM and Wiley, complemented with other
management tools for BACS. sources such as search engines and specialized conferences.
Regarding consumer-grade IoT equipment, there is also The query pattern used for search was: (((smart AND build-
a considerable number of known issues and vulnerabilities, ing) OR (Building AND Automation) OR (home AND automation) OR
computers & security 112 (2022) 102527 3

Table 1 – Documents processed in this study.

Database Total retrieved After applying inclusion criteria After title selection Used after abstract selection
IEEE 4896 1966 53 33
Science Direct 10,604 2089 24 9
Springer 36,665 1450 23 9
ACM 785 340 12 7
Wiley 2821 1335 12 8
Other Sources 138 50
Total 116

(Domotics) OR (building AND management)) AND (Safety OR Secu- The Automation Level normally represents a dedicated com-
rity OR Attack OR Threat) AND NOT(energy)). This pattern was munication network used to interconnect the devices that
adapted to the different database engines in order to get the have as main purpose the control (automation) of the building.
best results. For some databases, additional filters such as com- This layer groups global building controllers such as chillers,
puter science or communication networks were also used, to refine energy production systems and air handling units.
the search. The adopted inclusion criteria were: The Field Level groups all the devices that are connected to
the physical systems under control. These devices are gener-
• Publication in the last five years. ally self-contained physical units like sensors and actuators.
• Studies published in English. In some situations they are connected to controllers in the
• Inclusion of the relevant papers referred by included stud- Automation Level, communicating using specific protocols. In
ies. other situations they have their own processing and decision
capabilities, to control local processes.
As exclusion criteria, we chose to eliminate all documents The Join Research Centre of European Commission re-
whose full text was not available and those that dealt mainly cently published a report with a good State Of the Art (SoA)
with energy issues, as our focus is domotics and building or (Serrenho and Bertoldi, 2019) that complements this brief
residential automation, in a broader sense. overview with an introduction to the whole smart home
In order to complete this search, we’ve added an extra ecosystems, with a focus on their energy implications. Several
search to retrieve privacy-related studies in BACS. recent challenges are identified, with the do it yourself (DIY)
The selection of records was then made through the analy- mindset being one of the most important, since it enlarges the
sis of documents whose titles and/or abstracts were retrieved number of buildings with some sort of automation but even-
through the search strategy and that met the inclusion criteria tually hampers the introduction of professional-grade, inte-
mentioned above (see Table 1). grated BACS solutions.
In 2017, the Building Performance Institute Europe (BPIE)
evaluated how ready was Europe for Smart Building Revolu-
3. An overview of BACS tion (Groote et al., 2017). It also associated the word smart with
the concern of optimizing energy consumption and the use of
In this section we provide a brief overview of BACS and related clean renewable energy sources (see Fig. 2). It created a func-
topics, in order to familiarize the reader with the subject. tion with several parameters for that evaluation, designated
as Smart Build Environment Indicator.
3.1. General overview of BACS Smart buildings include mostly two kinds of solutions:
those that integrate the existing building automation systems
Smart buildings are automated buildings designed to in- (that we will generally refer to as BACS); and those that only
crease safety and comfort, save costs and be environmentally have mostly independent assets that automate a specific task
friendly, while being able to interact with other smart build- or device on the building (that we will designate, in the scope
ings and service grids. These buildings are supported by con- of this paper, as IoT-like). This last one is mainly out of scope
trol systems designated as Building Automation and Control in the present paper and only briefly reviewed in Section 3.3.
Systems (BACS). The most commonly used standards and protocols in
EN ISO 16484 (EN/ISO, 2016) specifies the phases required BACS are BACnet (Building Automation and Control Net-
for BACS projects and the hardware needed to perform the work (BACNet, 2020)), LonWorks (Local Operating NetWorks
tasks within a BACS, as well as the requirements for overall ANSI (2010)), KNX and Modbus (MODICON, 1996).
functionality and communication. According to these speci- BACnet was created in 1987 at Cornell University, to address
fications, the building automation and communication is or- the needs of building automation and control systems. It uses
ganized in three distinct layers: Management, Automation and the Open System Interconnection (OSI) model and it became
Field (Section 1). an ANSI (American National Standard Institute) standard un-
The Management Level corresponds to the Information der the auspices of American Society of Heating, Refrigerating
Technology and Communication (ICT) network. This level en- and Air Conditioning Engineers (ASHRAE).
tails the operation stations, monitoring and programming LonWorks was created in 1989 by the Echelon Corporation,
units, that process data and support the monitoring and man- and was accepted in 1999 as a standard for control networking
agement of the automation system. (Fig. 1). by ANSI (ANSI/CEA 709.1-B) (ANSI/CEA, 2010).
4 computers & security 112 (2022) 102527

Fig. 1 – Three-layer BACS Architecture (adapted fromBrooks et al. (2017)).

KNX resulted from the association of the European Besides these standards, there are many other standards
Home Systems Protocol (EHS), BatiBUS and Installation and protocols with some relevance in the scope of BACS (some
Bus (EIB or Instabus), and has been standardized through of them originally intended for different purposes), as illus-
EN50090 (CENELEC, 2012b), ISO/IEC 14543 (ISO/IEC, 2006) trated in Fig. 3. Nevertheless, for sake of conciseness, we will
and EN13321 CENELEC (2012a), then extended to Chinese not address them in this paper.
standard GB/T 20965 (China Machinery Industry Federation, Fig. 4 is a diagram, proposed by Siemens Brooks et al. (2017),
2013) and ANSI/ASHRAE 135 ASHRAE (2016). It is also based that represents the distribution of the most used protocols
on the OSI model and extends the communication proto- and standard and their relation with the building automation
col to incorporate system commissioning and parameteri- and communication layers. The bar Web represents all the dif-
zation to allow interaction between devices from different ferent web services that exist either for the Automation and
manufacturers. Management layers.
Modbus was developed in 1979 by Modicon (now Schnei- Domotics systems were initially designed to function au-
der Electric), as a serial communication protocol for Pro- tonomously and isolated from other systems. This is also true
grammable Logic Controllers (PLCs), it was released as an in BACS systems. However, the paradigm has changed with
open protocol in 2004. It is based on a master/slave architec- the constant integration of different services and functional-
ture, using simple function codes, together with a plain data ities associated with the use of ICT to exchange information
model. It is widely used in industrial automation for Supervi- between different protocols. These systems can no longer rely
sory Control and Data Acquisition (SCADA) systems. In build- on isolation and obscurity for ensure proper security. This car-
ing automation it is mostly used in control equipment such as ries the cost of threats and potential attacks, not just from in-
chillers, boilers and fans. terconnected networks but also from the Internet in general.
EEBus (EEBUS-Initiative, 2019) is also worth mentioning. When compared with ICT systems, the lifespan of BACS de-
It is a relatively recent effort with the prerequisite of ex- vices and systems is considerably longer, Such components
changing information to coordinate and shift the energy be- are expected to reliably operate in a continuous and 24/7 ba-
tween an intelligent power grid and the individual compo- sis during decades, often regardless of any security issues that
nents in the households and buildings (e.g. photovoltaic sys- may be eventually found. Due to the increasing reliance on
tem, battery storage, heating and electric vehicle) with the those systems to ensure critical building functions, customers
aim of creating a standardized language for energy. Its main often have no other choice than to keep using them despite
objective is helping to achieve the climate goals by enabling knowing about existing security problems. This situation has
transparency of energy demand; avoidance of load peaks and been somewhat worsened by the encapsulation of BACS pro-
grid bottlenecks; use of flexibility on the supply and demand tocols in IP, which has resulted in the inheritance of known
side and use of decentralized energy generation. EEBus ar- security weaknesses from the ICT domain.
chitecture is based on the Smart Grid Architecture Model
(SGAM CEN/CENELEC/ETSI Joint Working Group on Standards 3.2. A review of BACS-related literature
for Smart Grids (2012)) and represents a data communication
standard forming the interface between in-house communi- The BACS market is undergoing rapid expansion (Khedekar
cation and energy supplier. et al., 2016), with smart buildings being considered one of
the main driving forces behind this trend. Conceptually, smart
computers & security 112 (2022) 102527 5

Fig. 2 – Smart-readiness across Europe (Groote et al., 2017).

buildings are perfectly aligned with the scope of BACS, encom- are going to be presented and discussed in the following
passing a series of requirements outlined in Hui et al. (2017), paragraphs.
namely: For instance, Lobaccaro et al. (2016) provides a system-
atic review of smart home technologies, grouping them
into four categories: Integrated wireless technology (IWT);
• heterogeneity;
Home energy management system (HEMS); Smart home
• self-configuration;
micro-computers (SHMC) and Home automation (SHS/HA).
• extensibility;
Toschi et al. (2017) provides a survey about network ele-
• context awareness;
ments, definitions and standards used in Machine to Ma-
• usability;
chine (M2M) communications for different BACS environ-
• security and privacy protection;
ments, with Domingues et al. (2016) providing an overview
• and intelligence.
about concepts and technologies used in this domain. Also,
a survey on ontologies in building automation was performed
While these requirements provide the groundwork for an by Butzin et al. (2017).
encompassing definition (and, to a certain extent, a taxon- Other works are more focused on BACS communications,
omy) of what a smart building is, several other perspec- from the physical medium to protocol-level aspects. For in-
tives can also be found in the literature, some of which stance, Hallak and Bumiller (2016) provides an overview of
6 computers & security 112 (2022) 102527

Fig. 3 – BACS Architecture Industry Standards and Protocols.

Fig. 4 – BACS Software Architecture (adapted from Brooks et al. (2017)).

powerline communication technologies used in home and in- tween 80–90 percent with a maximum 150 ms deadline can
dustrial automation, also providing some application exam- only be achieved with a 3-hop boundary.
ples. A good review of the BACnet protocol is addressed by
Experimental results were obtained by Zhibo et al. Hersent et al. (2012). This protocol is focused on the network
(2017) for the validation of IP Wireless protocols used for in- layer and above, being used to orchestrate several other tech-
telligent grid and smart homes. The study was mostly con- nologies (KNX, ZigBee, Webservices, etc) as it specifies inter-
cerned with latency, packet delivery rate (PDR), coverage and networking interfaces for each of them. Also regarding KNX,
power consumption metrics, having concluded that a PDR be- one of the most popular BACS standards for which only IPv4
interoperability is provided, Seifried and Kastner (2017) pro-
computers & security 112 (2022) 102527 7

poses a possible KNX IPv6 architecture, and also compares the ing decision-making within IoT. This architecture entails three
recent KNX IP Secure initiative with IPSec network layer secu- main domains: the physical space, the cyberspace and the
rity. structured control space, all of them described as software de-
The integration of BACS with the cloud and IoT devices is fined systems.
also addressed by Li (2018), which proposed the development Some examples of low-cost DIY solutions used for
of a smart home cloud server where the communication is home automation systems are provided by Asadullah and
established through a Message Queuing Telemetry Transport Raza (2016). A low-cost home automation system based on Wi-
(MQTT) broker. Fi wireless sensor networks is proposed by Vikram et al. (2017).
More experimental aspects, such as the integration of Soft- A discussion of security in existing IoT communication
ware Defined Networking (SDN) into smart buildings was con- protocols (e.g. Bluetooth, BLE, ZigBee, NFC, Wi-Fi, Thread, Lo-
sidered by Usman et al. (2019). The study considered the adop- raWAN) is presented in Ray (2017), supported by a previous
tion of SDN to be generally beneficial having also identi- survey from Granjal et al. (2015).
fied several SDN-related gaps/challenges in terms of network Dutta and Wang (2018) proposed an IoT-based security sys-
management, maintenance, east-west/southbound interface tem for smart buildings using RFID and IMEI numbers for two-
integration, traffic management, energy and automation. step authentication. An investigation of security requirements
Other works are more focused on architectural or develop- and solutions for an IoT-based smart home architecture is pro-
ment aspects. For instance, Fatehah (2018) proposes the use of vided in Waqar et al. (2017).
a software engineering approach for the design of BACS, while The authors of Fischer et al. (2017a) proposed a security
Bugeja et al. (2018) has an overview of smart connected homes demonstrator for experimental evaluation, testing it with two
architectures (centralized or distributed) and with different attack scenarios using the Z-Wave protocol.
communication models (device-to-device, device to cloud or The smartFW framework (Ilieva et al., 2016) is proposed for
device to gateway). integrating short range devices in smart home buildings. It
Regarding security aspects, a comprehensive industry acts as a mediator between IoT integration platforms, allow-
study (Brooks et al., 2017) about vulnerabilities, current indus- ing end-users to control their smart homes.
try practices and security management best practices was un- Blockchain technology is proposed by Abunaser and
dertaken in 2017, with support of the ASIS Foundation, Se- Alkhatib (2019) to solve the centralized cloud drawback of
curity Industry Association and Building Owners and Man- IoT in smart homes. Blockchain may eventually help secur-
agers Association. It covered several different aspects, includ- ing data and transactions, but more research is needed until
ing a survey involving practitioners from 38 different nations such promises are materialized.
and diverse areas (72 percent from security and the remaining Figure 5 represents the typical architecture of current
from facilities), a survey review undertaken by a focus group implementations of IoT for building automation. It shows
of 14 experts, and the draft of BACS security guidelines for the segregation that exists between the components lo-
the industry. The report also provides an overview of BACS, cally deployed. In this particular use case scenario, inte-
its fundamental concepts, the BACS market and its industry gration between sensors, appliances and actuators takes
landscape. place in the cloud service. Quite often, system integration
services from different providers rarely communicate with
3.3. IoT Vs BACS each other, requiring another layer for interconnecting dif-
ferent systems from different providers. This clearly dif-
The usage of IoT for home automation has received consider- fers from classic BACS, which are locally deployed with full
able attention, both from a commercial point of view and from operation support and were designed to work in closed
a research perspective. environments, though frequently supporting interconnec-
A review of system architecture, software, communica- tion to the ICT layer and to the Web, a natural evo-
tions, privacy and security of IoT based smart homes can be lution introduced mostly for maintenance and support
found in Mocrii et al. (2018). Another survey of the adoption purposes.
of IoT for the development of smart buildings, within aca- Lilis et al. (2017) provides a good discussion of the opportu-
demic and industry contexts, is provided in Jia et al. (2019). nities and side-effects of fully IoT enabled and controllable in-
The authors argue that a mature adoption of IoT technologies telligent buildings, when compared with the well-established
in building industry is not yet realized and still requires inten- classic BACS. One of the main points against IoT is that it is
sive research. not possible to expect continued product development and
Some authors have proposed specialized Intrusion Detec- support, indefinitely, from a single manufacturer. The only
tion Systems (IDS) for IoT. A good summary on this subject, possible way to reassure the market is the existence of com-
that includes mobile ad hoc networks, wireless sensor net- patible products from multiple manufacturers. This is a key
works, cloud computing and cyber-physical systems, can be point in favour of BACS, with their standards. BACnet claims
found in Santos (2018). It covers works from 2009 to 2017, con- more than 800 vendors, LonWorks claims a range of more
cluding that IDS for IoT are still in their infancy, cover just a than 4000 products, and KNX claims more that 8000 com-
few of the existing technologies and not being able to detect a pliant devices from more than 470 members (most of them
large range of attacks. manufacturers).
Darabseh and Freris (2019) proposed software defined Qiu et al. (2018) introduced the concept of Heterogeneous
cyber-physical architecture for IoT applications. Software de- Internet of Things (HetIoT), supported by the intrinsically het-
fined principles are used with the intention of decentraliz- erogeneous architecture which is characteristic of IoT solu-
8 computers & security 112 (2022) 102527

Fig. 5 – IoT Cloud-based architecture for smart home (adapted from Mocrii et al. (2018)).

tions. The authors propose a four-layer HetIoT architecture


consisting of sensing, networking, cloud computing and ap-
4. Security concerns in BACS scenarios
plications. They also present and discuss a SoA in HetIot re-
In this Section we discuss the impact of security in typical
search and applications.
BACS scenarios. First, we briefly overview the relevance of se-
Vanus (2018) focuses on the functional interconnection
curity (and safety) in such scenarios, identifying general risks
of a KNX-based BACS system and IBM Watson cloud ser-
associated with intentional or accidental failures of the con-
vices, in order to enrich the system with a natural language
trolled home automation processes and/or with loss of pri-
interface.
vacy. Next, we discuss previous works that analyze potential
A number of deployment-limiting issues currently impact
safety and security risks directly or indirectly related with
the scope of IoT utilization, including: lack of comprehen-
BACS. Afterwards, we approach some studies related with pri-
sive end-to-end standards, fragmented cybersecurity solu-
vacy in BACS. Finally, we present a set of known attacks to
tions, and a relative dearth of fully-developed vertical appli-
BACS, both in laboratory testbeds and in real work systems.
cations, as stated by the authors of Minoli et al. (2017), which
The BACS facilities control and are controlled by devices
review some of the technical challenges and opportunities re-
which are often physically accessible to the users of the build-
lated with the adoption of IoT for building automation. It was
ings. This way, malicious users can easily hamper sensors
concluded that, from a technological perspective, the devel-
and controllers. More over, since many of those devices allow
opment of appropriate reference architectures and support-
bidirectional access to the automation and management plat-
ing standards is fundamental, fostering interoperability and
form, they may provide an access path to BACS platforms. In
equipment cost-effectiveness. It is also critical to develop and
parallel, BACS platforms may also be reached via the IT sys-
deploy strong system-wide IoT security capabilities, as it ex-
tems they are interconnected with, providing a remote attack
pected that the ongoing network softwarization trend, as well
path.
as the introduction of 5G communications will improve the
The unauthorised access to the data that circulates in the
support for IoT traffic. From this perspective, it is expected
BACS systems opens the possibility of inferring knowledge
that the development of cloud-based analytics will become an
about the usage and occupation of spaces, in a clear violation
enabler for efficient optimization, data mining, trending and
of the privacy of their users. The manipulation of these con-
forecasting capabilities.
trol networks makes it possible to block or confine users to
The above arguments lead to the conclusion that the eas-
certain spaces, or to change environmental conditions (e.g. by
ier deployment and the lower cost of IoT devices will turn
manipulating the HVAC, ventilation and lighting systems).
them into an extension of existing BACS systems. Their inte-
Intrusion into BACS systems creates a privacy issue. Build-
gration with the Cloud is one of their greatest assets, though at
ing occupants’ data and their habits can potentially be ex-
the cost of additional security concerns and challenges (Bajer,
2018).
computers & security 112 (2022) 102527 9

posed. This potential exposure may lead to various forms of provided in Komninos et al. (2014). Several scenarios are pre-
misuse. sented, accompanied by potential security countermeasures,
The failure or malfunction of certain BACS equipment is based on a review of contemporary literature.
also a safety problem, since it may cause improper function- Lei et al. (2018) address the vulnerabilities of home digital
ing of the rest of the system. In this sense, monitoring and voice assistants, which often rely on single factor authenti-
anomaly detection should also be a concern when analysing cation – a voice password like just some words (eg. ”Alexa”,
BACS safety and security. Moreover, malicious access and ma- ”Hi, Google”). Authors provide a set of proof-of-concept at-
nipulation of BACS platforms may lead to the excessive deteri- tacks that send fake commands to the voice assistant, using
oration or even failure of building equipment, through forced both hacked Bluetooth speakers and smart TVs. Then, they
operation outside the normal thresholds. Ultimately, this sit- implement and test the introduction of a second authenti-
uation may even put the whole building at risk (e.g. fire, intru- cated factor (only allowing commands if any person is de-
sion). tected nearby), using WiFi technology to detect indoor human
motions.
4.1. BACS Security risks Liu et al. (2018) propose a taxonomy for security assess-
ment of IP-based BACS (see Fig. 6) and apply it to Thread (an IP-
In this subsection, we discuss some of the most relevant pre- based protocol for IoT in building automation (Thread Group,
vious work focused mostly on identifying and analysing secu- 2019)).
rity risks somehow related with BACS. The authors of Heartfield et al. (2018) propose a different
BACS security issues were already a concern in 2010, espe- taxonomy approach defining a causal relationship (see Fig. 7)
cially in the anticipation that insecure protocols would soon between three different root criteria (attack vector, impact on
be opened to ICT networks. A few approaches to BACS safety domestic life and impact on systems) of the home cyber-threat
and security have been proposed by Granzer et al. (2010), taxonomy. Then a classification is provided for each of those
Novak and Gerstinger (2010), but had no impact in the real root criteria (the diagrams are omitted from the provided fig-
world. As of 2015, a study from the Gartner Group prediceted ure for lack of space), considering the attack vector as well as
that, by 2018, 20% of smart buildings would suffer from digital the impact on systems and, consequently, on the occupants
vandalism in some way (Levy, 2015). of a smart home.
Similarly to IACS, BACS security breaches are often con- A very simple taxonomy for classifying security threats is
sidered to be a consequence of using systems, protocols and also proposed by Anwar et al. (2017), with three main groups of
standards that were originally conceived to operate in iso- threats: unintentional, intentional/abuse and malfunctions.
lated environments, without any connection to ICT networks Graveto et al. (2019) propose a taxonomy that, despite being
or the Internet. This is aggravated by the fact that many originally developed for the IACS domain, can also be used to
legacy devices cannot be patched, often meaning that only classify network attacks in BACS, as shown in Table 2.
isolation or complete replacement might ensure adequate se- The BACnet protocol and its vulnerabilities are presented
curity (Wendzel et al., 2018). In general, most attack cate- in Valli et al. (2017). Denial of service, halt or buffer overflow
gories that are characteristic of IACS (Macaulay and Singer, of legacy network interfaces by the relative brute force rep-
2011) may be somehow transposed to BACS scenarios. How- resented by a 10/100 Mbit/s or a 1 GBit/s connection are re-
ever, even though some the protection strategies used in viewed. BACnet specifies AES 128 bits encryption and end-
IACS might somehow provide hints on how to keep BACS se- to-end authentication, but only the more recent devices with
cure, there are considerable context differences that, even- security-based objects and properties apply these specifica-
tually, require specific approaches to the problem of BACS tions. They are optional in the standard due to the need
security. of supporting legacy devices. The protocol has minimal ses-
An overview of the most used BACS protocols, secu- sion protections and, therefore, it is vulnerable to replay at-
rity issues and recent security research trends is presented tacks and spoofing. Finally, the payloads are binary or even
in Wendzel et al. (2018). Authors summarize and compare clear text, allowing trivial decoding and subsequent tam-
some of the most used BACS communication protocols (e.g. pering. A description, simulation and testing of proof-of-
KNX/EIB, BACnet, ZigBee and EnOcean (EnOcean GmbH, 2020)) concept protocol attacks on a BACnet system are provided by
and identify attacks as belonging to two different levels: net- Peacock et al. (2018), which also presents a classification of
work level (management and automation levels of BACS archi- known attacks according to the STRIDE matrix (Soopfing, Tam-
tecture) and device level (field level of BACS architecture). At pering, Repudiation, Information disclosure, Denial of Ser-
network level, attacks are split into four different categories: vice, Elevation of privilege) developed by Garg and Kohnfelder
traffic interception (network sniffing); malicious packet cre- (1999).
ation; network packet change (man-in-the-middle attacks); Gai et al. tested home appliances (e.g. SmartTVs, smart
and outage or reduction of network service quality (denial of home theatre, smart kettle, smart refrigerator, smart thermo-
service). On device level, the attacks are grouped into three stat, smart lights or smart security cameras) and categorised
patterns: physical tamper; side-channel analysis (e.g. usage vulnerabilities and attack surfaces (Gai et al., 2018).
of monitoring to obtain cryptographic keys); and software at- An analysis of two use cases based on the field level on LON
tacks (such as code injection). and KNX, using BACnet at the automation level, is provided in
A review specifically focused on the intersection of smart Mundt and Wickboldt (2016).
grid and smart homes (in the sense that information is ex- Coppolino et al. (2015) overview the risks resulting from
changed between them to optimize energy management) is the introduction of internet-enabled devices (e.g. smart home
10
computers & security 112 (2022) 102527
Fig. 6 – Security analysis taxonomy for BACS (adapted from Liu et al. (2018)).
computers & security 112 (2022) 102527 11

Fig. 7 – Causal relationship betweeen root criteria in smart home cyber-threat taxonomy (adapted from
Heartfield et al. (2018)).

gateways) on BACS for supporting remote access and control. packet tracer that displays the collected data, increasing peo-
In the same line, Meyer et al. (2017) identify three new attack ple awareness and encouraging them to better preserve their
vectors in BACS related with internet connections: acquisition privacy. This awareness will lead to a second phase in which
of local network access through a provider-supplied device; new legislation could emerge, requiring manufacturers to im-
access to other existing user devices; and data access at re- plement algorithms that guarantee that devices and services
mote storage providers. are compliant with privacy regulations.
A set of network scan results for open, real world BACnet We only found a couple of papers addressing privacy in
and KNX BACS installations was published in Praus and Kast- the scope of BACS, which forced us to further extend the
ner (2014). A summary of network attacks that may threaten search towards papers on privacy for so-called ”smart build-
BACS has been provided in Saxena et al. (2017). ings” (mostly linked with IoT and smart metering privacy con-
A survey of software security requirements and software cerns) that, somehow, are also relevant in BACS scenarios.
protection methods for distributed control applications is pro- Kraemer and Flechais (2018) enumerate five steps to ad-
vided by Praus et al. (2016). dress the challenges of privacy research in smart homes,
Looking specifically at BACS platforms that communicate that could be also applied to BACS: data collection and pro-
over powerline, such as digitalSTROM AG (2019), Brauchli and cessing; in-depth analysis of the context; longitudinal panel
Li (2015) provide an analysis of potential risks and mitigation studies to gather empirical data and privacy behaviors; ad-
strategies. dressing the perspective of policy makers; and, finally, ad-
An overview of the Building Energy Management Open dressing the criticism that existing frameworks for product
Source Software (BEMOOS) (2019), developed for energy load- design are too vague. However, this vague and generalist
balancing, is provided by Rathinavel et al. (2017). Security approach is also demonstrative that almost everything re-
threats and their countermeasures in this context are also mains to be done regarding research in the field of privacy in
analysed. BACS.
Jia et al. (2017) discuss the vulnerabilities in a reference Next, we group the surveyed works into five groups: stud-
smart home architectures, proposing a semi-automatic vul- ies based on users’ feedback and perception of privacy; case
nerability detection system for detecting vulnerabilities prior studies on privacy in buildings with BACS; the usage of math-
to factory shipment of BACS devices. ematical algorithms at the service of privacy; some IoT imple-
mentations that, by analogy, could be adopted in BACS; and,
4.2. BACS Privacy finally, the issue of smart energy meters and some solutions
to enhance privacy in this context.
One of the first associations between privacy and buildings
probably took place in 1964, when the Hamberger couple 4.2.1. User’S feedback and perception
rented an apartment and the owner, Mr. Eastman, placed an The authors of Zeng et al. (2017) conducted a set of semi-
audio recording device in the bedroom (Hamberger Carl; East- structured interviews with fifteen people residing in smart
man Clifford, 1964). This situation and subsequent legal ac- homes (twelve of them being administrators of these systems)
tions led to the a legislation change focused on intrusion of to understand how they use their smart homes, their actions
privacy of personal quarters. The timeline of the privacy prob- related with security and privacy, and their expectations. They
lem in residential buildings (and other scenarios) is discussed found out, as expected, that users are little concerned with
in George et al. (2020), addressing the system dynamics of their privacy. The natural tendency of users is to trust device
data collection by building automation devices and IoT, as and service providers, even claiming that they have nothing
well as their technical and social integration, challenges and to hide, or simply thinking that the existence of a password
significance. As most users are not aware of the information is enough to guarantee their privacy. When asked about miti-
that is collected and the risk to their privacy, this paper sug- gation methodologies, the answers were limited to the usage
gests a solution with two steps. First, the implementation of a of independent Wi-Fi networks and the usage of secure pass-
12 computers & security 112 (2022) 102527

Table 2 – Simplified Taxonomy of BACS attacks.

Level Class Impact Attack examples


Layer 2/3 Scanning/ Getting On KNX/IP and BACnet/IP, ARP or LLDP
Scouting information queries can be used to track devices;
about network Probe for available services and protocols
topology and using a FIN or SYN scan. Simple sniff of
devices KNX/TP messages (2nd and 3rd bytes
represent the sender Individual Address)
Attack on data Unstable and/or Corrupt inflight data through packet
integrity unpredictable manipulation
behaviour
Denial-of-Service Loss of visibility Overwhelm or crash device, via SYN or
and/or service and/or control ICMP flooding; Employment of CAM table
degradation overflow to disrupt communications
Protocol/ service Scanning/ Getting Brute force use of KNX T _Connect _PDU to
level Scouting information discover existing devices, subsequent
about service scan attacks for device profiling; Use of
and device MITM to analyse used services and
capabilities protocols
Integrity Unstable and/or Abuse of protocol specifications and
unpredictable features, such as the BACnet ReadProperty
behaviour and Whoami or KNX A_Memory_Write_PDU
attacks
Denial-of-Service Loss of visibility Exploit vulnerability to crash or disable
and/or service and/or control service or device (such as a FTP buffer
degradation overflow); Introduce latency or
communications failures through MITM
attack; Use of managment commands to
influence device operation
Process level/ Scanning/ Reveal details MITM attack for scouting purposes or
semantic Scouting about the nature preparation of replay attack; Use of KNX
of the process instructions to download parameters
and/or group address tables; Structural
analysis of memory map thorugh probing
using KNX A_Memory_Read_PDU
Direct Manipulation of Manipulation of process variables to alter
manipulation process variables behaviour, through direct device access
(KNX A_GroupValue_Write_PDU or
A_GroupValue_Read_PDU)
Interception and Interception and Manipulation of process variables to alter
fuzzing manipulation of behaviour, through command injection or
process values protocol fuzzing, using a MITM (via ARP
poisoning or CAM table) attack to
intercept communications and conceal
the intruder; Process-aware response
injection or replay attacks
Reprogramming Process Use of KNX instructions to upload
behaviour is firmware, parameters and/or group
modified and/or address tables
hijacked

words as problem mitigation techniques. Finally, they also ver- users. The reported transfer of privacy-related behaviors be-
ified that the existence of users with different levels of access tween previous used computing devices and newer smart
may even lead to privacy issues between the various users of home devices was low in the adoption of available privacy
the same home. controls.
A set of interviews to 97 UK-based users of smart assis- Kaaz et al. (2017) conducted a study on the installation and
tant devices (Alexa or Google assistant), to gauge their per- perception of privacy of users of IoT devices, having concluded
ception of these smart assistant devices when compared to that understanding how these devices operate is not trivial,
other more familiar devices such as smartphones and com- making it difficult to perceive threats and the risks associated
puters, is presented in Lin and Parkin (2020). About half those with their use.
users were unsure of how to address the privacy issues and Pathmabandu et al. (2020) propose an informed consent
settings, and 20 of them, when using shared devices, used model to address the balance between privacy and conve-
sensitive information that should be kept private from other nience. This model is implemented using five steps: apply
computers & security 112 (2022) 102527 13

textual patterns to privacy policies; list privacy permissions; 4.2.4. Privacy issues in IoT implementations
identify privacy infringements; track and log events; and rec- A system that uses infrared retro-reflection is presented in
ommend preventive actions that allow the user to control and Santo et al. (2017), as an indoor positioning system that pre-
mitigate emergent privacy issues that have occurred and/or serves the users’ privacy. The device does not capture any de-
my happen in the future. The proposed model enhances the tails of the persons’ appearance, despite using infrared images
user awareness, helps in the detection of privacy compliance (if due care is guaranteed, such as placing the device avoid-
and infringement by devices, and improves the user’s privacy- ing to capture occupants near windows and avoiding their
protecting behaviors in small steps. capture less than one meter from the places where residents
spend most of their time).
The authors of Gao et al. (2020) use a Home Brain with a
4.2.2. Use cases on BACS
processing model, computing model and database to preserve
Across Europe, seniors want to live their old age in their
the voice authentication for each IoT device, enabling privacy-
homes, instead of retirement homes. Instead of providing care
preserving speaker verification. In an initial registration phase
on scheduled appointments, there is the possibility of provid-
the features of the valid user voices/IoT pair are extracted and
ing event-based services, improving costs and effectiveness.
preserved in the database for future use.
A case study is presented in Franke et al. (2016), analysing a
As with BACS, most IoT devices have limited processing ca-
house that uses the KNX standard as the basis of its BACS in-
pabilities and patching to add security features is not allways
frastructure. However, to guarantee the privacy of the occu-
possible. Thus, Iqbal et al. (2021) proposes to use software de-
pants, all the information is processed on-premises, and only
fined networks (SDN) in smart homes, by means of installing
part of it is transmitted to remote care providers. Residents
an Openflow switch, between the domestic gateway and the
and their families can define the information to pass on to
automation devices, as well as an SDN controller. This way,
external entities (privacy by design), such as ”the resident did
all requests from home users and even remote requests could
not use the bathroom within the last 24 hours” or, for exam-
be validated and even subject to authentication. The protocols
ple, ”the resident is not moving for more than 2 hours”. These
necessary for authentication and privacy preservation are pre-
events allow the action without violating the privacy of resi-
sented and discussed, as well as an evaluation and compara-
dents.
tive analysis. The authors conclude that the protocol can be
The case study presented in Mundt et al. (2012), opposed to
implemented in any smart system as it is based on lightweight
the previous example, demonstrates the possibility of violat-
nature of symmetric cryptography.
ing the privacy of users of an office building to find out ”who
A framework based on spatio-temporal mining for efficient
refuses to wash hands”. The office building holds a BACS in-
recognition of human activities in smart homes, accompanied
frastructure, based on KNX, with motion sensors every 8 m,
by a technique to enhance privacy using micro-aggregation, is
lighting control in all offices, laboratories and other divisions,
proposed in Samarah et al. (2017).
and blind control in all convenient locations. The authors
demonstrate that the sampling of KNX traffic, based on the
4.2.5. Energy
collection of previous tests (asking some users to make their
The intelligent control and measurement of energy consump-
way from their office to the bathroom, with and without hand
tion in buildings is a fundamental part of the smart grids vi-
washing) allowed a posteriori, in an extended data collection,
sion. However, continuous submetering or sampling at tight
to infer the desired information. Accessing the information
intervals poses serious privacy risks to the users. The survey
was easy by simply removing any switch with access to the
in Finster and Baumgart (2015) focuses precisely on these is-
KNX twisted-pair bus and then connecting there the collec-
sues, starting by dividing the problem into two approaches:
tion system.
metering for billing and metering for operations. In the first
situation, the continuous measurement is not important, but
4.2.3. Privacy-focused analysis of BACS data rather the accumulated consumption, sampling at longer in-
Xu and Agung Julius (2019) present the construction of a map tervals (in the limit extended up to the billing period) will al-
of observations in the form of metric temporal logic formu- low the guarantee of privacy. In this case, the invoicing value
las, which can be formally proved to allow the detection of being important, the problem can be reduced to a problem of
faults in a switched system, while preserving certain privacy trust, delegating the calculations to a third-party trusted by
conditions. Two scenarios are considered: in the first, all room both (consumer and supplier); using a trusted platform; or the
occupancy possibilities are private (unoccupied, one occupant smart meter itself calculating the amounts due. However, in
or two occupants) and, in the second, only the room occupa- the second situation, regarding smart grid management, in-
tion by one person is private, considering it public when there stantaneous measurements or at least at short time intervals
are two or even no occupants. The entire mathematical for- are necessary, and four possible approaches for preserving pri-
mulation is presented and the inclusion of systems with both vacy are analyzed: anonymization or pseudo-anonymization
external and internal events, or even hybrid systems, are in- without aggregation; aggregation using trusted third party; ag-
dicated as possible future works. gregation without recourse to a trusted third party; and, fi-
The usage of Gaussian noise in the corruption of measure- nally, the submission of inaccurate information. In this last
ments in a BACS system if presented in Alisic et al. (2020), as approach, the submission of imprecise information implies
a way to mitigate unauthorized access to sensors data. This some coordination between the smart meters, so that the
corruption of information aims at concealing the state of oc- global accuracy is not too affected. The alternative to privacy
cupation in the apartment. issues will be to avoid generating information that creates pri-
14 computers & security 112 (2022) 102527

vacy risks. For this purpose, two concepts are used: to use bat- 4.4. Publicly known attacks in real systems
teries; to determine the sampling rates of smart meters as a
design parameter. In this subsection we overview 5 known attacks to real BACS
Pham and Mansson (2019) discuss in detail the use of en- systems: the attack to the St. Regis ShenZhen Hotel: the Mirai
ergy storage systems as a technique for mitigating privacy Malware; the attack to the Google Australia Office; the attack
problems. Different types of storage technologies are ana- to the Target Corporation; and the attack to the Fragrance Ho-
lyzed, and the minimum storage/cost capacities are deter- tel Singapore.
mined in cases of one or multiple users of the housing. The St. Regis ShenZhen Hotel, that occupies the top 28
Sarbhai et al. (2019) also use batteries to obscure the data floors of a 100 story skyscraper, allows guests to use an iPad to
collected by smart meters, presenting three distinct algo- control all the facilities of their room: music, blinds, lights, TV,
rithms as a solution for peak load reduction: random charging; temperature, do-not-disturb lights, etc. The hotel BACS sys-
random charging with linear response; and random charging tem had several flaws that allowed Molina (2015) to create a
with quick response (to avoid the risk of peak loads leading to remote control that allowed access to all the hotel rooms. The
outages, in case a large number of homes start charging their attacker stated that he could even be located in another coun-
batteries at the same time). try.
Wu et al. (2016) provide a mathematical formulation of op- The BACS system existing at this hotel uses devices with
timization for online privacy-aware cost-effective appliance the KNX standard, and the KNX twisted-pair network was in-
scheduling. It should however be noted that the time needed terconnected to the WiFi local network in order to commu-
for the calculations will grow according to the number of ap- nicate with the iPad app, using a KNX/IP router. By using a
pliances. network sniffing such as Wireshark, and just pressing every
Dasari et al. (2021) apply federated learning for energy button on the iPad, the researcher was able to create a dictio-
load prediction approaches that enhance users’ privacy. Each nary of actions. The packed decoding provided the KNX Group
building uses local data to train its local model and compute Address of each action, and also disclosed each device’s Indi-
gradients, then the masked gradients are sent to a trusted vidual Address.
third-party server, which in turn performs the aggregation First, the eibd open source tool (Kogler, 2011) was used to
(without capturing information from any participant), and the perform the handshake with the target IP and to keep the con-
aggregated model is sent to the model owner (e.g. energy sup- nection alive. Then, by using a simple write, the hacker could
plier or grid manager). The final model is finally sent back to send any KNX command to the KNX network (e.g. groupswrite
building users, allowing them to update their local models. local:/tmp/eib 2/0/3 80 will switch on the lights).
The performed network sniffing also showed the existence
of ”ghost” addresses, not used by the iPads – pointing to sev-
eral other devices available at the KNX network, besides those
from guests rooms.
4.3. Possible attacks The only possible solution to solve this vulnerability
while maintaining the existing architecture, according to
The scientific community has analysed and showcased sev- Molina (2015), would be to implement a secure tunnel between
eral attacks in controlled or laboratory environments, exploit- the iPad and a network device preceding the KNX/IP router.
ing known BACS vulnerabilities and security issues. In this The tunnel should provide mutual authentication (such as
subsection we identify some of the most relevant works in SSL) to avoid the certificate steal from the iPad. Before each
this specific line of work, which we complement in the next guest checks-in, the certificate should be reinstalled and the
subsection with an overview of the more well-known attacks integrity of the app should also be verified.
to real systems. The Mirai Malware is a very relevant example of an attack
Ling et al. (2017) demonstrate four attacks to a popular to real world systems. Even though it did not specifically target
smartplug model (the EDIMAX SP-2101W): device scanning; BACS platforms, the generic profile of the target devices is very
brute force attack; spoofing and a firmware attack. similar to the profile of typical BACS devices.
The vulnerability of BACnet to amplification attacks has In 2016 Dyn, a high-profile provider of Domain Name
been assessed by Gasser et al. (2017). These denial-of-service System (DNS) services, was the victim of a distributed
attacks where the response payload is larger than the request denial-of-service (DDoS) attack that was clocked at 1.2 TBps
payload (by the bandwidth amplification factor – BAF). An Hallman et al. (2017). Less than a month before, the KrebsOn-
identification of the BACnet properties that provide responses Security cyber security blog was also targeted with a similar
larger than the requests (i.e., BAF>1) is presented, leading to attack, with about half the power (around 620 GBps). A de-
the conclusion that around 90% of the BACnet requests lead tailed analysis of all the preparation and evolving steps of this
to responses at least 5 times larger (i.e. BAF>5), in some cases attack, based on the now well-known Mirai botnet, is provided
up to 19.8 larger responses. in Peterson (2019).
Potential attacks in wireless communications potentially A bot network is composed of a Botmaster that controls
used in BACS (near field communication (RFID), ZigBee and the all system, a set of command and control servers, and fi-
WiFi) are identified by Krishnan et al. (2017). Potential threats nally an army of infected and conscripted bots. A botnet can
to these systems include eavesdropping, physical attacks, de- be used either to perform a distributed task like distributed
nial of service, spoofing, replay attacks, data manipulation or
injection, man-in-the-middle and packet rerouting.
computers & security 112 (2022) 102527 15

computation (e.g. mining) or to empower an action and con- loaded to compromised computers in the United States and
centrate efforts against a specific target (e.g. DDoS). Brazil, accessed from the Eastern Europe and Russia.
The Mirai botnet was conducted through internet- This incident shows that outsourced BACS services may
connected unsecure IoT devices (e.g. CCTV cameras, home lead to the creation of external backdoors to the systems, ei-
routers). As stated by Elliot Peterson (Wright, 2019) the evo- ther due to lack of security updates or improper use of access
lution of the Mirai army was the result of a “war” between credentials. Similarly, the simple installation of IoT devices
competitors like Lizard Squad and others, that started back (such as basic DIY solutions) may support malicious actions
in August 2016. Both groups launched a botnet in an effort to without the owners’ knowledge. Both legacy BACS systems
gain advantage in the booter black market. and IoT devices are prone to exploitation by hackers outside
The first high-profile Mirai attack targeted the Krebs web- their normal scope or purpose.
site (taking it down for several days and forcing Akamai Tech-
nologies to drop the site from its DDoS protection service).
Following this attack, several other Mirai-based attacks took 5. Proposals for improving BACS security
place against other targets, such as DYN – a large DNS service
provider. This section summarizes the most relevant proposals for im-
The building management system of Google offices located proving security in BACS systems found in the literature. Ac-
at Wharf 7, Sydney, was hacked by two security researchers cording to their scope, they are organized into five different
in 2013. This system was built using the Tridium Niagara AX groups: security monitoring; anomaly detection; intrusion de-
platform and Tridium SoftJACE controllers (basically Windows tection systems; and contributions to the improvement of
systems with a Java virtual machine and the Tridium client BACS.
running on it).
After hacking the system, the security researchers opted 5.1. Security monitoring
for reporting the issue to Google (Zetter, 2013). Nevertheless,
malicious hackers could have used the same vulnerabilities The works discussed in this subsection focus on improving
to gain full control of the building management system. the monitoring of BACS systems, namely with the addition
The accessed data included a control panel showing of specialized devices (able to read and process the mes-
blueprints of the floor and roof plans, as well as a clear view sages exchanged between the different BACS nodes) and/or
of water pipes snaked throughout the building and notations with specialized analysis techniques able to detect potential
indicating the temperature of water in the pipes and the loca- attacks.
tion of a kitchen leak. Moreover, due to unpatched vulnerabili- Jones et al. (2018) propose an automated device-level solu-
ties, researchers were able to remotely access and get the con- tion to monitor BACnet networks. Deployed in a single board
fig.bog file (which holds the system configuration data, user- computer (SBC), this device intercepts communications be-
names and passwords) by means of privilege escalation, also tween BACS devices at field-level. It supports deep packet in-
allowing to overwrite other files. spection and is able to produce a few simple active responses,
Tridium has meanwhile released a patch for the vulner- by using unsupervised artificial neural networks. When an at-
ability that was exploited on this attack. The involved secu- tack is detected, malicious traffic is blocked until the affected
rity researchers stated that a good fraction of the 25,000 other node is brought back to its normal working state. The open
Tridium systems they have found connected to the internet source time series database influxDB is used, with a retention
are still unpatched and just as vulnerable as the Google’s sys- time period of one hour. Data collection is performed using
tem they hacked. Such systems were in use, for instance, at a Phyton scripts (pcapy library in network sensors and VOLT-
British Army training facility, at Boeing’s manufacturing facil- TRON Katipamula et al. (2016) for physical censoring system).
ities in Renton, at the Changi airport in Singapore and at the Artificial Neural Networks (ANN) based on the unsupervised
Four Points Sheraton Hotel in Sydney. Adaptative Resonance Theory are used for the recognition of
The Target Corporation, a large retailer in United States, normal and abnormal behaviour.
saw its network hacked and broke into in November 2013, Abdulmunem et al. (2016) analyse a scenario of cyber-
by means of credentials stolen from a vendor of refrigera- attacks on a BACS testbed, as a case study of how they might
tion, heating and air conditioning equipment (Fazio Mechan- affect the system performance, using Intervention Mode Ef-
ical Services), a subcontractor that worked at several Target fects and Criticality Analysis (IMECA) and Failure Mode Ef-
locations (Krebs on Security, 2014). fects and Analysis (FMEA). Markov models are used to calcu-
An unidentified source stated that in order to monitor late BACS availability considering the possibility of recovery
heating and energy management systems, access to outside and different kinds of faults.
suppliers to control systems and production costs was guar- Chowdhury proposed a framework named Expat
anteed. This created a gateway to the internal networks to (Chowdhury, 2019), which aims at protecting smart-home
which these systems were connected. First, the attackers up- platforms from malicious automation apps. For this purpose,
loaded their card-stealing malicious software to a small num- a platform-agnostic formal specification language is used to
ber of cash registers within Target stores, for testing all the encode the users’ expectation of the building automation
functions. Then, before Black Friday, the intruders pushed behaviour, thus defining a set of policies which are later used
their malware to a majority of Target point-of-sales. Finally, to verify actions and validate app behaviour. This proposal
the stolen credit card data from Target’s customers was up- was tested on OpenHAB, a representative platform used in
home automation, as stated by the authors.
16 computers & security 112 (2022) 102527

A multi-agent system named JMonA was proposed in streams; and (ii) the non-periodic traffic includes human-
Vasyutynskyy et al. (2006). It spreads agents across the vari- driven and event-driven traffic.
ous nodes of the BACS system, for enlarged monitoring. This Pan et al. (2014) also presented an anomaly detection sys-
framework was first tested in a LONworks laboratory setup, tem for BACnet. This is a rule-based system which is trained
later using a network simulator and several control systems with data flows that are dynamically captured from a Fire
as a mockup of larger BACS. Moreover, the authors also iden- Alarm System testbed. Rules are generated by applying an
tified a set of fundamental requirements for monitoring BACS inductive-rule learning algorithm (RIPPER Cohen (1995)). Au-
systems, such as: independence from specific low-level data thors tested their system with a number of well-known at-
formats; support for heterogeneous hardware and software; tacks, and concluded their platform can detect attacks against
and ability to meet the different real-time requirements of dif- the BACnet protocol with a low rate of false positives, but
ferent diagnosis tasks; ability to filter collected data. the used testbed is rather simplistic and the injected attacks
Xu et al. proposed a bloom-filter based analytic framework are also straightforward, making it difficult to extrapolate
(Xu et al., 2016), which they used for to an extended analysis achieved results to larger buildings or more sophisticated at-
(over 18 months) of real-world home network traffic. tacks.
Liu et al. analysed the impact of net metering technol- Pan et al. (2016) present an anomaly based intrusion de-
ogy on detection of cyberattacks targeting smart home en- tection system (IDS) that monitors BACnet traffic to extract
ergy pricing (Liu et al., 2015). More specifically, the authors its features (e.g. packet flow amount, header, payload) in or-
developed a smart home energy pricing cyberattack detec- der to describe the behavior of BACS assets. More specifically,
tion framework which integrates the net metering technology collected features are modeled into two types of data struc-
with short/long term detection (based on support vector re- tures. Behavior analysis methods including Discrete Wavelets
gression). Transform (DWT) and rule based anomaly behaviour analysis
The approach proposed by Pedro and Silva (2007) enables are implemented for detecting anomaly behaviors. Finally, a
the development of generic monitoring and generic command rule based attack classification is performed to trigger proper
of home automation facilities, independently of the underly- counter measures.
ing BACS technologies. This approach is based on DomoBus An autoencoder neural network was used by Legrand
technology (Nunes, 2016), which through its device abstrac- et al. (2018) for anomaly detection in BACS. The key point
tion model and communications service allows the develop- of an autoencoder is the dimension reduction taking place
ment of easily configurable applications from XML files. This in it. Over training, an autoencoder neural network learns to
enables monitoring and controlling device networks based on approximate two functions: the encoding function that exe-
heterogeneous technologies. The main tests and results pre- cute the dimension reduction and compresses the data; and
sented by the author were obtained in a testbed based on stan- the decoding function that recreates an approximation of the
dard KNX components. original input (the output). In this paper, autoencoders are
used to measure the distance between a set of input and out-
5.2. Anomaly detection put vectors, establishing a threshold for anomaly classifica-
tion. The authors used the REFIT dataset (Firth et al., 2017) of
Zheng and Reddy developed The Driven, an anomaly detector smart home measurements to test several recurrent and con-
for BACnet (Zheng and Reddy, 2017) that is able to detect suspi- volutional models, having concluded that recurrent autoen-
cious traffic in BACS networks with a small rate of false alarms. coders appear to be the best candidates in the field of neu-
A dataset of BACnet traffic was also created, using Wireshark ral networks applied to the detection of anomalies in con-
to capture traffic traces with detailed data: timestamp, source nected buildings. While results are interesting in the scope of
and destination IP, port number, packet length, and data pay- anomaly detection in general, the nature of the REFIT dataset
load. The Driven uses different mechanisms, according to three makes it difficult to extrapolate conclusions to the scope of
different types of traffic (data): cybersecurity.

• Time-driven Traffic – used to determine if a flow-service 5.3. Intrusion detection systems


stream presents time regularity behaviour at different time
scales, and which regularity patterns it follows. The authors of Fauri et al. (2018) present an intrusion detec-
• Human-driven Traffic – generated by operators from the tion system (IDS) for BACS that detects known and unknown
server or workstation. It constitutes around 5 percent of attacks, as well as anomalous behaviour. It does so by lever-
the total BACnet traffic and does not present time regular- aging BACnet protocol knowledge and semantics. A BACnet
ity. parser is used to extract the relevant message fields from each
• Event-driven Traffic – triggered by other service messages message, in order to create a white-box model of the nominal
or changes in the system. Similarly to human-driven traf- system behaviour. Additionally, a human domain expert man-
fic, it also presents no regular/periodic behaviour, and rep- ually refined a collection of known BACnet threats into attack
resents a small volume of overall traffic. patterns. Once an attack is detected, the system generates en-
riched alerts that include semantic information helpful to the
Authors concluded, from their analysis, that (i) aggregated operators.
BACnet traffic does not exhibit diurnal patterns nor look The use of active model discrimination with application to
strictly periodic because it consists of time-driven messages fraud detection in BACS is proposed by Harirchi et al. (2017).
with different periodic behaviour as well as non-periodic The active model discrimination problem aims to find optimal
computers & security 112 (2022) 102527 17

separating inputs that guarantee that the outputs of all the she issues a private key to connect that device to the private
affine models cannot be identical over a finite horizon. This network. This private network communicates with the pub-
will enable a system operator to detect and uniquely identify lic cloud using encryption, making data confidential, and al-
potential faults or attacks, despite the presence of process and lowing remote control. To enable users to control and access
measurement noise. smart home devices, proper hierarchy and authentication are
Context aware and anomaly behaviour analysis IDS for required in addition to said encryption. The root of the hier-
BACS were discussed and presented in Pan et al. (2019). This archy can control all devices. The lower levels only see and
paper describes an implementation of such an IDS, for a BAC- control the ones below them and the devices on the leafs, cor-
net system, that involves five phases: responding to their branches of the hierarchy.
Werner et al. (2018) discuss suitable access control mech-
• Feature acquisition; anisms specifically tailored to Web-connected smart home
• Context modelling, based on BAS Context Aware Data platforms. Then, they present their experiences from imple-
Structure; menting access control solutions meeting the identified re-
• Behaviour analysis; quirements in OpenHAB.
• Threat assessment; A lightweight symmetric keychain encryption and authen-
• And actions management. tication for BACS, to distribute and manage session keys be-
tween Human Machine Interfaces (HMI) and Programmable
In the first phase, features are selected and acquired from Logic Controllers (PLC), is proposed in Ng and Keoh (2018). A
various BACS sources. During the second phase, the collected prototype was implemented using the BACnet/IP communi-
features are grouped and mapped into a well-defined be- cation protocol. The schema facilitates automatic renewal of
haviour context model named Protocol Context-Aware Data session keys, periodically, based on the use of a reversed hash-
Structure. In the third phase, the runtime models are gener- chain.
ated and compared with those that are associated with nor- A pen testing approach for the assessment of a dis-
mal BACS operations, in order to detect any malicious be- tributed Modbus-based BACS is proposed in Tenkanen and
haviours that might have been triggered by attacks against Hamalainen (2017). This approach is applied to data flow
the BACS network and its services. The model comparison is recognition and environment analysis. Methods for risk miti-
performed with respect to both security and functionality. In gation are also suggested by the authors.
the last phase, the detected attacks are classified according to The creation of an additional level of security to control au-
their mechanisms and asset targets. In addition, a threat level thentication violation cases, beyond the traditional authenti-
is calculated in order to quantify the attack severity and, con- cation method and based on the user’s behaviour, is proposed
sequently, determine the appropriate defensive actions. in Rath (2017).
A fully automated approach to deploy specification-based The addition of hardware-based node authentication, over
IDS at network level was implemented for BACnet by Esquivel- TLS connections, was proposed in Fischer et al. (2017b). The
vargas et al. (2017). The creation of specifications often require use of identity-based signcryption for smart homes was ad-
human intervention, but this works proposes an automated dressed in Ashibani and Mahmoud (2017).
approach supported by BACnet protocol where properly certi- An alternative approach to BACS security is presented by
fied devices are demanded to have technical documentation Bondarev and Prokhorov (2017). Instead of focusing on com-
stating their capabilities. The authors leverage on those doc- munication patterns or specific intrusion vectors, the pro-
uments to create specifications that represent the expected posed approach is concerned about the robustness of process-
behaviour of each device in the network. level data (e.g., sensor feeds). For this purpose, parameter fil-
Rehman and Gruhn (2018) proposed a solution that has tering techniques are applied, in order to safeguard systems
a firewall between the net/LAN and the Internet Service from taking wrong actions based on faulty or maliciously in-
Provider (ISP), for protecting smart home and IoT environ- jected data.
ments. That firewall acts like a filter between the home ap-
pliances’ interfaces and the Internet.
6. Open issues and research directions
5.4. BACS Improvements
A single BACS may have hundreds or even thousands of de-
Shuai et al. (2019) propose an efficient and anonymous au- vices to monitor. Most of the available research works focus
thentication schema for smart home environments, using El- on exploring and adapting the existing knowledge from ICT
liptic Curve Cryptography (ECC). Computational costs, com- and IACS areas (cf. Table Table 3), often without addressing
munication overhead and energy consumption costs are eval- the specific requirements of BACS. In general, the proposals
uated in this paper. reviewed in this paper reveal that the approach to BACS secu-
Still in the field of improved authentication solutions for rity is still in its infancy, especially when compared to more
Smart Home and IoT environments, Li et al. proposed Se- generalist ICT applications fields.
cHome (Li et al., 2018), a large-scale home system using the In general, a suitable BACS monitoring solution should in-
Hierarchical Identity Based Encryption protocol (HIBE). When clude devices capable of collecting data and performing Deep
a homeowner begins defining a smart home, he/she issues a Packer Inspection (DPI) of the BACS messages, at local level.
secret key to house members based on the house hierarchy. Eventually, the design of an encompassing security solution
Then, when any house member buys a smart device, he or for BACS may cover aspects ranging from specialized probes,
18 computers & security 112 (2022) 102527

Table 3 – Mapping of referred research works.

IoT Security Abunaser and Alkhatib (2019); Waqar et al. (2017);


Dutta and Wang (2018); Fischer et al. (2017a);
Santos (2018)
Architectural Asadullah and Raza (2016); Bajer (2018); Darabseh and
Solutions Freris (2019); Jia et al. (2019); Lilis et al. (2017);
Minoli et al. (2017); Mocrii et al. (2018);
Qiu et al. (2018)Ilieva et al. (2016); Ray (2017)
Standards ANSI (2010); BACNet (2020); EN/ISO (2016);
KNX Association (2020); MODICON (1996);
Toschi et al. (2017); Usman et al. (2019); EEBUS-Initiative
(2019), Hersent et al. (2012); Seifried and Kastner (2017);
Wendzel et al. (2018); Zhibo et al. (2017)
Energy Groote et al. (2017); Komninos et al. (2014);
Rathinavel et al. (2017); Serrenho and Bertoldi (2019);
EEBUS-Initiative (2019)
Architectural Bugeja et al. (2018); Butzin et al. (2017); Fatehah (2018);
Solutions Li (2018); Vanus (2018); Zhibo et al. (2017)
Vulnerabilities Brauchli and Li (2015); Brooks et al. (2017); Gai et al. (2018);
Lei et al. (2018); Meyer et al. (2017); Valli et al. (2017)
Management Zetter (2013)
Automation
Network Deng (2018); Hallman et al. (2017); Krishnan et al. (2017);
Ling et al. (2017); Peterson (2019); Wright (2019)
Security Attacks Protocol Peacock et al. (2018); Gasser et al. (2017);
Analysis Krishnan et al. (2017)
Building Field Level Molina (2015); Mundt and Wickboldt (2016)
automation
BACS Other Gai et al. (2018); Krebs on Security (2014); Lei et al. (2018);
Levy (2015); Macaulay and Singer (2011); Saxena et al. (2017)
Taxonomies Anwar et al. (2017); Graveto et al. (2019);
Heartfield et al. (2018); Liu et al. (2018)
Safety Brooks et al. (2017); Chhetri and Motti (2019);
Han et al. (2018); Nicklas et al. (2016); Sutherland et al. (2015)
Users Feedback Kaaz et al. (2017); Lin and Parkin (2020);
Pathmabandu et al. (2020); Zeng et al. (2017)
Use cases Franke et al. (2016); Mundt et al. (2012)
Privacy Data Analysis Alisic et al. (2020); Xu and Agung Julius (2019)
IoT Gao et al. (2020); Iqbal et al. (2021); Samarah et al. (2017);
Implementations Santo et al. (2017)
Energy Dasari et al. (2021); Finster and Baumgart (2015); Pham and
Mansson (2019); Sarbhai et al. (2019); Wu et al. (2016)
Other George et al. (2020); Hamberger Carl; Eastman
Clifford (1964); Kraemer and Flechais (2018)
Monitoring Abdulmunem et al. (2016); Chowdhury (2019);
Liu et al. (2015); Minoli et al. (2017); Pedro and Silva (2007);
Vasyutynskyy et al. (2006); Xu et al. (2016)
Anomaly Legrand et al. (2018); Pan et al. (2014, 2016); Zheng and
Detection Reddy (2017)
Contributions IDS Fauri et al. (2018); Esquivel-vargas et al. (2017);
Harirchi et al. (2017); Pan et al. (2019); Rehman and
Gruhn (2018)
BACS Werner et al. (2018); Fischer et al. (2017b); Li et al. (2018);
Improvements Ng and Keoh (2018); Rath (2017); Seifried and
Kastner (2017); Shuai et al. (2019); Tenkanen and
Hamalainen (2017)Ashibani and Mahmoud (2017);
Bondarev and Prokhorov (2017)
Other Demeure et al. (2016); Handa et al. (2019); Wang et al. (2017,
2015)
Market Brooks et al. (2017); Groote et al. (2017);
Khedekar et al. (2016)
computers & security 112 (2022) 102527 19

such as domain-specific honeypots or traffic analysis devices The absence of these elements is hampering and limiting
to the creation of Security Information and Event Manage- the scope of research in this area. In order to address these
ment (SIEM) solutions to acquire, aggregate and process col- limitations, it makes sense to develop appropriate capture
lected evidence. There is also space for forensic capabilities, mechanisms to enable extraction of field-level datasets.
in order to create knowledge and enable the analysis of past The amount of data obtained with a probe directly con-
events. nected to the field bus, and the packets collected through
Regarding the detection of anomalies, BACS have a particu- the network port, represent a large amount of valuable data.
larity when compared to other automation systems: the need This points to the potential of using low-cost SBCs connected
to distinguish between traffic resulting from automated ac- to the field bus to act as specialized probes able to capture
tions and events and traffic resulting from asynchronous hu- and analyse field network traffic, for security purposes. While
man actions (e.g. a user enters a room). This increases the this approach may sound interesting from a cost/practicality
complexity of anomaly detection, especially for approaches perspective, one must take into account the limited comput-
based on the establishment of nominal reference operation ing capabilities of the hardware platforms, which may impose
models, something which some authors tried to address by some design choices and/or compromises, namely:
using systems based on rules, auto-encoders, support vector
machines and/or discrete wavelet transforms. • The construction of analysis models should happen during
The intrusion detection systems found in the literature are an initial learning phase, or the information might be sent
mostly based on rule-based approaches allowing for the iden- to an external processing unit, with more capacity, to build
tification of attacks or abnormal functioning, such as devia- the model and then import it back in the SBC-based probe;
tions from the expected operational behaviour. The majority • Data stream processing should be handled with a through-
of presented examples are mostly based on small testbeds, not put compatible with a buffer at the scale of the SBC;
representative of real world scenarios. • The data lifecycle should be handled using tight rules, con-
Many of the analysed proposals address BACS security cerning local storage of data (due to the limited capacity of
mainly by means of evolving the BACS protocols, which is not the probes) and longer-term storage in central locations,
an acceptable solution for legacy equipment already existing for deeper analysis or forensics.
facilities. A noteworthy exception is the work developed in
Bondarev and Prokhorov (2017), which proposes a different ap-
With the identified challenges, a non-restrictive list of
proach to the problem, based on data and not on protocols, as
available anomaly detection techniques includes, for in-
a possible methodology to increase the robustness, security
stance:
and effectiveness of BACS.
Most studies focus on management and automation levels,
• Classification-based techniques, such as static neural net-
thus creating space for new directions of research focused on
works, some of the support vector machine variants or
the field level. Presented examples deal with IP communica-
rule-based methodologies, used in two steps to create a
tions, leaving direct messages between devices to be explored.
model and test during the evaluation phase;
Those communications use local and specific networks that
• Clustering-based techniques, with the assumption that the
may vary from protocol to protocol.
clusters are computed on the initial learning phase;
At field level, where the interaction with the physical sys-
• Statistical-based techniques, on which the stochastic
tems takes place, it should be possible to identify threats
model is pre-processed;
and anomalies. From this perspective, Single Board Comput-
• Also, the use of Finite State Automata and Markov chains
ers (SBC), connected to the field level for monitoring purposes
could provide good results, keeping the model definition
could act as Network Intrusion Detection System (NIDS) de-
off-path of the testing process.
vices. Additionally, these devices could also be used to sniff
the IP network, where the Management and Automation ac-
tions take place, to enrich the obtained information and add
value to the overall security system. 7. Conclusion
Another general gap in this field relates with the absence
of useful datasets, based on real testbeds and capable of sup- The scope of the present survey intends to provide a compre-
porting validation work. This translates in two needs: hensive perspective on the BACS security and privacy land-
scape. From this analysis, it becomes apparent that the ma-
jority of the published research works are focused on the au-
• Obtaining datasets and making them available to the sci- tomation and management level of the BACS architecture, of-
entific community. These must contain communication ten considering the use of IP-based protocols at such levels.
captures at the various levels, but especially at the field For such reasons, existing knowledge from ICT systems is fre-
level (since at the management and automation level some quently adapted and enhanced to overcome the differences,
of the already existing network capture datasets can be between BACS and ICT.
used). Due to the aforementioned reasons, the specific nature
• Documentation and characterization of real environments of field-level protocols and technologies is often overlooked.
and on-site data collection, including the various existing For BACS this also means that datasets are scarce, especially
devices and implemented home automation functions as the ones containing BACS-specific protocol traces – some-
well as labeled datasets. thing that constitutes a crucial limitation when it comes
20 computers & security 112 (2022) 102527

to foster further research and developments regarding BACS on Advances in Computing,Communication & Automation
security. (ICACCA) (Fall) 2017. doi:10.1109/ICACCAF.2017.8344666.
Local tampering is a reality and lots of threats exist at the Asadullah M, Raza A. An overview of home automation systems.
2016 2nd International Conference on Robotics and Artificial
field level. Thus, safety and security measures should encom-
Intelligence (ICRAI) 2016:27–31.
pass this level, which opens up a wide area of future research.
doi:10.1109/ICRAI.2016.7791223.
In addition, all information collected at local level, at several Ashibani Y, Mahmoud QH. An efficient and secure scheme for
points of the field network, can be sent to centralized and smart home communication using identity-Based
more robust systems for detecting anomalies or attacks, thus signcryption. 2017 IEEE 36th International Performance
increasing the detection probability in complex BACS, using Computing and Communications Conference (IPCCC) 2017.
more powerful systems. doi:10.1109/PCCC.2017.8280497.
ASHRAE, 2016. ANSI/ASHRAE 135 - A Data Communication
Protocol for Building Automation and Control Networks.
https://www.ashrae.org/technical-resources/
Declaration of Competing Interest standards- and- guidelines/standards- addenda/
standard- 135- 2016- bacnet- a- data- communication- protocol/
The authors declare that they have no known competing fi- /- for- building- automation- and- control- networks.
nancial interests or personal relationships that could have ap- BACNet, 2020. BACnet. http://www.bacnet.org.
Bajer M. IoT For smart buildings - long awaited revolution or lean
peared to influence the work reported in this paper.
evolution. 2018 IEEE 6th International Conference on Future
Internet of Things and Cloud (FiCloud) 2018:149–54.
CRediT authorship contribution statement doi:10.1109/FiCloud.2018.00029.
Bondarev SE, Prokhorov AS. Analysis of internal threats of the
system ” smart home ” and assessment of ways to prevent
Vitor Graveto: Conceptualization, Methodology, Investiga-
them. 2017 IEEE Conference of Russian Young Researchers in
tion, Data curation, Writing – original draft, Writing – review Electrical and Electronic Engineering (EIConRus) 2017:788–90.
& editing. Tiago Cruz: Conceptualization, Methodology, Inves- doi:10.1109/EIConRus.2017.7910676.
tigation, Writing – review & editing, Supervision, Funding ac- Brauchli A, Li D. A solution based analysis of attack vectors on
quisition. Paulo Simöes: Conceptualization, Methodology, In- smart home systems. 2015 International Conference on
vestigation, Writing – review & editing, Supervision, Funding Cyber Security of Smart Cities, Industrial Control System
and Communications (SSIC) 2015.
acquisition.
doi:10.1109/SSIC.2015.7245682.
Brooks DJ, Coole M, Haskell-Dowland P, Griffiths M, Lockhart N.
In: Technical Report. Building Automation & Control Systems:
Acknowledgement An Investigation into Vulnerabilities, Current Practice &
Security Management Best Practice. ASIS Foundation; 2017.
This work was co-funded by FEDER - Competitiveness and https://goo.gl/RM7ukP.
Bugeja J, Jacobsson A, Davidsson P. Smart Connected Homes. In:
Internationalization Operational Program (COMPETE 2020),
Internet ofThings A to Z: Technologies and Applications; 2018.
Portugal 2020 framework. Project Smart5Grid (POCI-01-0247-
p. 359–84.
FEDER-047226). Building Energy Management Open Source, 2019. BEMOSS
FEATURES.
R E F E R E N C E S
Butzin B, Golatowski F, Timmermann PD. A survey on
information modeling and ontologies in building automation.
IECON 2017 - 43rd Annual Conference of the IEEE Industrial
Electronics Society 2017. doi:10.1109/IECON.2017.8217514.
Abdulmunem A-sMQ, Al-khafaji AW, Kharchenko VS. THE CEN/CENELEC/ETSI Joint Working Group on Standards for Smart
METHOD OF IMECA-BASED SECURITY ASSESSMENT : Case Grids, 2012. CEN-CENELEC-ETSI Smart Grid Coordination
study for buildind automation system. EU ERASMUS+ Project: Group: Smart Grid Information Security(November),1–107,
Internet of Things: Emerging Curriculum for Industry and ftp://ftp.cen.eu/EN/EuropeanStandardization/HotTopics/
Human Applications (ALIOT) 2016;1(138). SmartGrids/Security.pdf.
doi:10.11610/isij.3505. CENELEC, 2012a. EN 13321 - Open Data Communication in
Abunaser M, Alkhatib AAA. Advanced survey of blockchain for Building Automation, Controls and Building Management -
the internet of things smart home. 2019 IEEE Jordan Home and Building Electronic Systems solution.
International Joint Conference on Electrical Engineering and https://joinup.ec.europa.eu/solution/en- 13321- 12012- open-
Information Technology (JEEIT) 2019:58–62. data- communication- building- //automation- controls- and-
doi:10.1109/JEEIT.2019.8717441. building- management- home- and/releases.
Alisic R, Molinari M, Pare PE, Sandberg H. Ensuring privacy of CENELEC, 2012b. EN50090 - Home and Building Electronic
occupancy changes in smart buildings. CCTA 2020 - 4th IEEE Systems (HBES). https://ec.europa.eu/eip/ageing/standards/
Conference on Control Technology and Applications home/domotics- and- home- automation/en- 50090_en.
2020:871–6. doi:10.1109/CCTA41146.2020.9206317. Chhetri C, Motti VG. Eliciting privacy concerns for smart home
Amazon, 2014. Amazon Alexa. devices from a user centered perspective. Springer
ANSI, 2010. Smart Grid Standards Information Section I : Use and International Publishing; 2019. doi:10.1007/978-3-030-
Application of the Standard Section I : Use and Application of 15742-5.
the Standard. China Machinery Industry Federation,. GB/T 20965 - Control
ANSI/CEA. Smart grid standards information section i : use and network HBES technical specification. Home and building
application of the standard. Power Engineering 2010:1–12. control system. https://www.chinesestandard.net/PDF/
Anwar MN, Nazir M, Mustafa K. Security threats taxonomy : English.aspx/GBT20965-2013.
smart-Home perspective. 2017 3rd International Conference Chowdhury O. Expat : expectation-based policy analysis and
computers & security 112 (2022) 102527 21

enforcement for appified smart-Home platforms. SACMAT ’19 Firth, S., Kane, T., Dimitriou, V., Hassan, T., Fouchal, F., Coleman,
Proceedings of the 24th ACM Symposium on Access Control M., Webb, L., 2017. REFIT Smart Home dataset. https:
Models and Technologies 2019:61–72. //figshare.com/articles/REFITSmartHomedataset/2070091.
doi:10.1145/3322431.3325107. Fischer R, Lamshöft K, Dittmann J, Vielhauer C. Advanced issues
Ciholas P, Lennie A, Sadigova P, Such JM. The Security of Smart in wireless communication security: towards a
Buildings: A Systematic Literature Review; 2019. p. 1–50. security-Demonstrator for smart-Home environments. 2017
http://arxiv.org/abs/1901.05837. International Carnahan Conference on Security Technology
Cohen WH. Fast effective rule induction. Proceedings of the (ICCST) 2017. doi:10.1109/CCST.2017.8167864.
Twelfth International Conference on International Conference Fischer T, Lesjak C, Hoeller A, Steger C. Security for building
on Machine Learning (ICML’95) 1995:115–23. automation with hardware-Based node authentication. 2017
doi:10.5555/3091622.3091637. 22nd IEEE International Conference on Emerging
Connectivity Standars Alliance, 2021. Zigbee. Technologies and Factory Automation (ETFA) 2017.
https://zigbeealliance.org/solution/zigbee/. doi:10.1109/ETFA.2017.8247567.
Coppolino L, Alessandro VD, Antonio SD, Lev L, Romano L. My Franke, S., Hermann, A., Junghans, S., Leonhardt, S., Neumann, T.,
smart home is under attack. 2015 IEEE 18th International Teich, T., Trommer, M., 2016. Event-Driven and
Conference on Computational Science and Engineering District-Related Home Care.
2015:145–51. doi:10.1109/CSE.2015.28. 10.1109/UIC-ATC-ScalCom-CBDCom-IoP-SmartWorld.2016.60
Darabseh A, Freris NM. A software-defined architecture for Gai A, Azam S, Shanmugam B, Jonkman M, Boer FD.
control of IoT cyberphysical systems prominent applications Categorisation of security threats for smart home appliances.
enlist intelligent transportation. Cluster Comput 2019;8. 2018 International Conference on Computer Communication
doi:10.1007/s10586-018-02889-8. 10.1007/s10586-018-02889-8 and Informatics (ICCCI) 2018. doi:10.1109/ICCCI.2018.8441213.
Dasari SV, Mittal K, Sasirekha GV, Bapat J, Das D. Privacy Gao X, Li K, Chen W, Hu W, Zhang Z, Li Q. Efficient and
enhanced energy prediction in smart building using federated privacy-Preserving speaker verification scheme for home
learning. 2021 IEEE International IOT, Electronics and automation devices. Proceedings - 3rd International
Mechatronics Conference, IEMTRONICS 2021 - Proceedings Conference on Multimedia Information Processing and
2021:0–5. doi:10.1109/IEMTRONICS52119.2021.9422544. Retrieval, MIPR 2020 2020(1):237–40.
Demeure A, Caffiau S, Elias E, Roux C, Demeure A, Caffiau S, doi:10.1109/MIPR49039.2020.00056.
Elias E, Building CR, Home U, Systems A, Study AF. Building Garg, P., Kohnfelder, L., 1999. STRIDE (security).
and using home automation systems : A Field study. ISEUD https://en.wikipedia.org/wiki/STRIDE_(security).
2015 2016. Gasser O, Scheitle Q, Denis C, Schricker N, Carle G. Security
Deng, I., 2018. Tencent engineer slapped with fine for hacking implications of publicly reachable building automation
hotel Wi-fi in Singapore. systems. 2017 IEEE Security and Privacy Workshops (SPW)
https://www.scmp.com/tech/enterprises/article/2165855/ 2017. doi:10.1109/SPW.2017.13.
tencent- engineer- slapped- fine- hacking- hotel- wi- fi- singapore. George CG, Tyranski DR, Simons DP, O’Quinn JD, York ER,
digitalSTROM AG, 2019. Smart Home by digitalSTROM: A home of Salman AA. Integrating social and technical solutions to
unlimited possibilities. https: address privacy in smart homes. 2020 Systems and
//www.digitalstrom.com/en/your- smart- home/#automation. Information Engineering Design Symposium, SIEDS 2020 2020.
Domingues P, Carreira P, Vieira R, Kastner W. Computer standards doi:10.1109/SIEDS49339.2020.9106585.
& interfaces building automation systems : concepts and Google, 2016. Google Home Assistent.
technology review. Computer Standards & Interfaces https://assistant.google.com.
2016;45:1–12. doi:10.1016/j.csi.2015.11.005. Goossens, M., 1998. The EIB System for Home & Building
Dutta J, Wang Y. ES3B : enhanced security system for smart Electronics.
building using IoT. 2018 IEEE International Conference on Granjal J, Monteiro E, Sá Silva J. Security for the internet of things:
Smart Cloud (SmartCloud) 2018. A Survey of existing protocols and open research issues. IEEE
doi:10.1109/SmartCloud.2018.00034. Communications Surveys Tutorials 2015;17(3):1294–312.
EIBA, 2020. European installation Bus Association. doi:10.1109/COMST.2015.2388550.
EN/ISO, 2016. EN ISO 16484 - Building Automation and Control Granzer W, Praus F, Kastner W. Security in building automation
Systems. https://ec.europa.eu/eip/ageing/standards/home/ systems. IEEE Trans. Ind. Electron. 2010;57(11):3622–30.
domotics- and- home- automation/en- iso- 16484_en. doi:10.1109/TIE.2009.2036033.
EnOcean GmbH, 2020. EnOcean. Graveto V, Rosa L, Cruz T, Simes P. A stealth monitoring
https://www.enocean.com/en/technology/. mechanism for cyber-physical systems. Int. J. Crit. Infrastruct.
Esquivel-vargas H, Caselli M, Peter A. Automatic deployment of Prot. 2019;24:126–43. doi:10.1016/j.ijcip.2018.10.006.
specification-based intrusion detection in the BACnet 10.1016/j.ijcip.2018.10.006
protocol. CPS-SPC@CCS 2017:25–36. Groote MD, Volt J, Bean F. IS EUROPE READY FOR THE SMART
doi:10.1145/3140241.3140244. BUILDINGS REVOLUTION ?. Buildings Performance Institute
Fatehah M. Design and process metamodels for modelling and Europe; 2017.
verification of safety-Related software applications in smart Hallak G, Bumiller G. Power Line Communications: Principles,
building systems. ICIT 2018 Proceedings of the 6th Standards and Applications from Multimedia to Smart Grid.
International Conference on Information Technology: IoT and In: Lampe L, Tonello AM, Swart TG, editors. PLC for Home and
Smart City 2018:60–4. doi:10.1145/3301551.3301577. Indystry Automation. John Wiley & Sons, Ltd.; 2016.
Fauri D, Kapsalakis M, Ricardo D, Costante E, Hartog JD, Etalle S. Hallman R, Bryan J, Palavicini G, Divita J, Romero-mariona J.
Leveraging semantics for actionable intrusion detection in Ioddos the internet of distributed denial of service attacks : A
building automation systems. 13th International Conference Case study of the mirai malware and IoT-Based botnets. 2nd
on Critical Information Infrastructures Security (CRITIS) International Conference on Internet of Things, Big Data and
2018;1(700665):113–25. doi:10.1007/978-3-030-05849-4. Security 2017(November 2018). doi:10.5220/0006246600470058.
Finster S, Baumgart I. Privacy-aware smart metering: a survey. Hamberger Carl; Eastman Clifford, 1964. CARL H. HAMBERGER &
IEEE Commun. Surv. Tutorials 2015;17(2):1088–101. a. v. CLIFFORD C. EASTMAN.https://law.justia.com/cases/
doi:10.1109/COMST.2015.2425958. new-hampshire/supreme-court/1964/5258-0.html.
22 computers & security 112 (2022) 102527

Han SHI, Zhang D, Lin S, Li X. Systematically ensuring the Conference Publications 2018;2018(CP740):1–10.
confidence of real-Time home automation IoT systems. ACM doi:10.1049/cp.2018.0038.
Transactions on Cyber-Physical Systems 2018;2(3). Krebs on Security, 2014. Target Hackers Broke in Via HVAC
Handa A, Sharma A, Shukla SK. Machine learning in Company.
cybersecurity : a review. WIREs Data Min. Knowl. Discovery Krishnan S, Anjana MS, Rao SN. Security considerations for IoT in
2019(December 2018):1–7. doi:10.1002/widm.1306. smart buildings. 2017 IEEE International Conference on
Harirchi F, Yong SZ, Arbor A, Royal KTH. Active model Computational Intelligence and Computing Research (ICCIC)
discrimination with active model applications to fraud 2017. doi:10.1109/ICCIC.2017.8524450.
detection in smart buildings. IFAC-PapersOnLine Legrand A, Niepceron B, Cournier A, Trannois H. Study of
2017;50(1):9527–34. doi:10.1016/j.ifacol.2017.08.1616. autoencoder neural networks for anomaly detection in
10.1016/j.ifacol.2017.08.1616 connected buildings. 2018 IEEE Global Conference on Internet
Heartfield R, Loukas G, Budimir S, Bezemskij A, Fontaine JRJ, of Things (GCIoT) 2018. doi:10.1109/GCIoT.2018.8620158.
Filippoupolitis A, Roesch E. A taxonomy of cyber-physical Lei X, Tu G-h, Liu AX, Li C-y, Xie T. The insecurity of home digital
threats and impact in the smart home. Computers & Security voice assistants vulnerabilities, attacks and countermeasures.
2018;78:398–428. doi:10.1016/j.cose.2018.07.011. 2018 IEEE Conference on Communications and Network
10.1016/j.cose.2018.07.011 Security (CNS) 2018. doi:10.1109/CNS.2018.8433167.
Hersent O, Boswarthick D, Elloumi O. In: The Internet of Things: Levy, H. P., 2015. Gartner Predicts Our Digital Future.
Key Applications and Protocols. Legacy M2M Protocols for http://goo.gl/3AyTvo.
Sensor Networks, Building Automation and Home Li Y. Design of smart home cloud server. 2018 IEEE International
Automation - the BACnet Protocol; 2012. Conference of Safety Produce Informatization (IICSPI)
Hui TKL, Sherratt RS, Sánchez DD. Major requirements for 2018:200–3. doi:10.1109/IICSPI.2018.8690355.
building smart homes in smart cities based on internet of Li Y, B YW, Zhang Y. Sechome : A Secure large-Scale smart home
things technologies. Future Generation Computer Systems system using hierarchical identity. International Conference
2017;76:358–69. doi:10.1016/j.future.2016.10.026. on Information and Communications Security 2018;1:339–51.
Ilieva S, Penchev A, Petrova-antonova D. Internet of things doi:10.1007/978-3-319-89500-0.
framework for smart home building. International Conference Lilis G, Conus G, Asadi N, Kayal M. Towards the next generation of
on Digital Transformation and Global Society 2016:450–62. intelligent building : an assessment study of current
doi:10.1007/978-3-319-49700-6. automation and future IoT based systems with a proposal for
ISO/IEC, 2006. ISO/IEC 14543 - technology - Home electronic transitional design. Sustainable Cities and Society
system (HES) architecture. 2017;28:473–81. doi:10.1016/j.scs.2016.08.019.
https://ec.europa.eu/eip/ageing/standards/home/ Lin VZ, Parkin S. Transferability of privacy-related behaviours to
domotics- and- home- automation/isoiec- 14543_en. shared smart home assistant devices. 2020 7th International
Iqbal W, Abbas H, Rauf B, Abbas Y, Amjad F, Hemani A. PCSS: Conference on Internet of Things: Systems, Management and
Privacy preserving communication scheme for SDN enabled Security, IOTSMS 2020 2020.
smart homes. IEEE Sens J 2021(c):1–13. doi:10.1109/IOTSMS52051.2020.9340199.
doi:10.1109/JSEN.2021.3087779. Ling Z, Luo J, Xu Y, Gao C, Wu K, Member S, Fu X. Security
Jia M, Komeily A, Wang Y, Srinivasan RS. Adopting internet of vulnerabilities of internet of things : acase study of the smart
things for the development of smart buildings : a review of plug system. IEEE Internet Things J. 2017;4(6):1899–909.
enabling technologies and applications. Autom. Constr. doi:10.1109/JIOT.2017.2707465.
2019;101(February):111–26. doi:10.1016/j.autcon.2019.01.023. Liu Y, Hu S, Wu J, Shi Y, Jin Y, Hu Y, Li X. Impact assessment of net
Jia X, Li X, Gao Y. A novel semi-Automatic vulnerability detection metering on smart home cyberattack detection. 2015 52nd
system for smart home. the International Conference ACM/EDAC/IEEE Design Automation Conference (DAC) 2015.
2017:195–9. doi:10.1145/3175684.3175718. doi:10.1145/2744769.2747930.
Jones CB, Carter C, Thomas Z. Intrusion detection & response Liu Y, Pang Z, Lan D, Gong S. A taxonomy for the security
using an unsupervised artificial neural network on a single assessment of IP-Based building automation systems : the
board computer for building control resilience. 2018 case of thread. IEEE Trans. Ind. Inf. 2018;14(9):4113–23.
Resilience Week (RWS) 2018(Section II):31–7. doi:10.1109/TII.2018.2844955.
doi:10.1109/RWEEK.2018.8473533. Lobaccaro, G., Carlucci, S., Lofstrom, E., 2016. A Review of Systems
Kaaz KJ, Hoffer A, Saeidi M, Sarma A, Bobba RB. Understanding and Technologies for Smart Homes and Smart Grids.
user perceptions of privacy, and configuration challenges in 10.3390/en9050348
home automation. Proceedings of IEEE Symposium on Visual Macaulay T, Singer B. Cybersecurity for industrial control
Languages and Human-Centric Computing, VL/HCC systems. CRC Press; 2011.
2017;2017-October:297–301. doi:10.1109/VLHCC.2017.8103482. Meyer D, Haase J, Eckert M, Klauer B. New attack vectors for
Katipamula S, Haack J, Hernandez G, Akyol B, Hagerman J. building automation and IoT. IECON 2017 - 43rd Annual
Volttron: an open-source software platform of the future. IEEE Conference of the IEEE Industrial Electronics Society 2017.
Electrif. Mag. 2016;4:15–22. doi:10.1109/MELE.2016.2614178. doi:10.1109/IECON.2017.8217426.
Khedekar, D. C., Oteyza, D. A., Truco, A. C., Huertas, G. F., 2016. Minoli D, Sohraby K, Occhiogrosso B. IoT Considerations,
Home Automation A Fast - Expanding Market. requirements, and architectures for smart buildings energy
10.1002/tie.21829 building management systems. IEEE Internet Things J.
KNX Association, 2020. KNX. https://www.knx.org. 2017;4(1):269–83. doi:10.1109/JIOT.2017.2647881.
Kogler, M., 2011. BCU SDK - EIBD. Mocrii D, Chen Y, Musilek P. Internet of things IoT-based smart
https://www.auto.tuwien.ac.at/∼mkoegler/index.php/eibd. homes : a review of system architecture, software,
Komninos N, Philippou E, Pitsillides A, Member S. Survey in smart communications, privacy and security. Internet of Things
grid and smart home security : issues, challenges and 2018;1–2:81–98. doi:10.1016/j.iot.2018.08.009.
countermeasures. IEEE Communications Surveys & Tutorials 10.1016/j.iot.2018.08.009
2014;16(4):1933–54. doi:10.1109/COMST.2014.2320093. MODICON. In: Technical Report. Modicon Modbus Protocol
Kraemer MJ, Flechais I. Researching privacy in smart homes: a Reference Guide. MODICON, Inc., Industrial Automation
roadmap of future directions and research methods. IET Systems; 1996.
http://www.modbus.org/docs/PI_MBUS_300.pdf.
computers & security 112 (2022) 102527 23

Molina, J., 2015. Learn how to control every room at a luxury hotel and Communications (WiMob) 2017:1–8.
remotely. https://www.youtube.com/watch?v=RX-O4XuCW1Y. doi:10.1109/WiMOB.2017.8115827.
Mundt T, Kruger F, Wollenberg T. Who refuses to wash hands? Rathinavel K, Pipattanasomporn M, Kuzlu M, Rahman S. Security
privacy issues in modern house installation networks. concers and countermeasures in IoT-Integrated smart
Proceedings - 2012 7th International Conference on buildings. 2017 IEEE Power & Energy Society Innovative Smart
Broadband, Wireless Computing, Communication and Grid Technologies Conference (ISGT) 2017.
Applications, BWCCA 2012 2012:271–7. doi:10.1109/ISGT.2017.8086057.
doi:10.1109/BWCCA.2012.51. Ray AK. Study of smart home communication protocol ’ s and
Mundt T, Wickboldt P. Security in building automation systems - security & privacy aspects. 2017 7th International Conference
A first analysis. 2016 International Conference On Cyber on Communication Systems and Network Technologies
Security And Protection Of Digital Services (Cyber Security) (CSNT) 2017. doi:10.1109/CSNT.2017.46.
2016:1–8. doi:10.1109/CyberSecPODS.2016.7502336. Rehman S, Gruhn V. An approach to secure smart homes in
Ng J, Keoh SL. SEABASS : Symmetric-keychain encryption and cyber- Physical systems / internet-of-Things. 2018 Fifth
authentication for building automation systems. 2018 IEEE International Conference on Software Defined Systems (SDS)
4th World Forum on Internet of Things (WF-IoT) 2018:219–24. 2018:126–9. doi:10.1109/SDS.2018.8370433.
doi:10.1109/WF-IoT.2018.8355106. Samarah S, Al Zamil MG, Aleroud AF, Rawashdeh M, Alhamid MF,
Nicklas J-p, Mamrot M, Winzer P, Lichte D, Marchlewitz S, Alamri A. An efficient activity recognition framework: toward
Wolf K-d. Use case based approach for an integrated privacy-Sensitive health data sensing. IEEE Access
consideration of safety and security aspects for smart home 2017;5:3848–59. doi:10.1109/ACCESS.2017.2685531.
applications. 2016 11th System of Systems Engineering Santo H, Maekawa T, Matsushita Y. Device-free and privacy
Conference (SoSE) 2016. doi:10.1109/SYSOSE.2016.7542908. preserving indoor positioning using infrared retro-reflection
Novak T, Gerstinger A. Safety- and security-Critical services in imaging. 2017 IEEE International Conference on Pervasive
building automation and control systems. IEEE Trans. Ind. Computing and Communications, PerCom 2017 2017:141–52.
Electron. 2010;57(11):3614–21. doi:10.1109/TIE.2009.2028364. doi:10.1109/PERCOM.2017.7917860.
Nunes R. DomoBus. Technical University of Lisbon; 2016. Santos L. Intrusion detection systems in internet of things
Pan Z, Hariri S, Hall K. Anomaly based intrusion detection for aliterature review. 2018 13th Iberian Conference on
building automation and control networks youssif al-Nashif. Information Systems and Technologies (CISTI) 2018.
2014 IEEE/ACS 11th International Conference on Computer doi:10.23919/CISTI.2018.8399291.
Systems and Applications (AICCSA) 2014:72–7. Sarbhai A, Merwe JVD, Kasera S. Privacy-Aware peak load
doi:10.1109/AICCSA.2014.7073181. reduction in smart homes. 2019 11th International Conference
Pan Z, Hariri S, Pacheco J. Context aware intrusion detection for on Communication Systems and Networks, COMSNETS 2019
building automation systems. Computers & Security 2019;2061:312–19. doi:10.1109/COMSNETS.2019.8711168.
2019;85:181–201. doi:10.1016/j.cose.2019.04.011. Saxena U, Sidhi JS, Singh Y. Analysis of security attacks in a
10.1016/j.cose.2019.04.011 smart home networks. 2017 7th International Conference on
Pan Z, Pacheco J, Hariri S. Anomaly behavior analysis for building Cloud Computing, Data Science & Engineering - Confluence
automation systems. 2016 IEEE/ACS 13th International 2017:431–6. doi:10.1109/CONFLUENCE.2017.7943189.
Conference of Computer Systems and Applications (AICCSA) Seifried S, Kastner W. KNX IPv6 : Design issues and proposed
2016. doi:10.1109/AICCSA.2016.7945692. architecture. 2017 IEEE 13th International Workshop on
Pathmabandu C, Grundy J, Chhetri MB, Baig Z. An informed Factory Communication Systems (WFCS) 2017.
consent model for managing the privacy paradox in smart doi:10.1109/WFCS.2017.7991951.
buildings. Proceedings - 2020 35th IEEE/ACM International Serrenho T, Bertoldi P. Smart home and appliances : State of the
Conference on Automated Software Engineering Workshops, art. Luxembourg: Publications Office of the European Union;
ASEW 2020 2020:19–26. doi:10.1145/3417113.3422180. 2019. doi:10.2760/453301.
Peacock M, Johnstone MN, Valli C. An exploration of some Shuai M, Yu N, Wang H, Xiong L. Anonymous authentication
security issues within the BACnet protocol. International scheme for smart home environment with provable security.
Conference on Information Systems Security and Privacy Computers & Security 2019;86:132–46.
2018:252–72. doi:10.1007/978-3-319-93354-2. doi:10.1016/j.cose.2019.06.002. 10.1016/j.cose.2019.06.002
Pedro J, Silva S. Aplicação de interface com sistema domótico EIB Sutherland I, Spyridopoulos T, Read H, Jones A. Applying the
engenharia informática e de computadores. Master tesis 2007. ACPO guidelines to building automation systems. Proceedings
Peterson, E., 2019. Mirai Nikki: The Future of DDoS. of the Third International Conference on Human Aspects of
Pham CT, Mansson D. A study on realistic energy storage systems Information Security, Privacy, and Trust 2015;1:684–92.
for the privacy of smart meter readings of residential users. doi:10.1007/978-3-319-20376-8.
IEEE Access 2019;7:150262–70. Tenkanen T, Hamalainen T. Security assessment of a distributed,
doi:10.1109/ACCESS.2019.2946027. modbus-based building automation system. 2017 IEEE
Praus F, Kastner W. Identifying unsecured building automation International Conference on Computer and Information
installations. Proceedings of the 2014 IEEE Emerging Technology (CIT) 2017. doi:10.1109/CIT.2017.38.
Technology and Factory Automation (ETFA) 2014:1–4. Thread Group, 2019. THREAD CERTIFIED PRODUCTS.
doi:10.1109/ETFA.2014.7005301. https://www.threadgroup.org/what- Is- thread.
Praus F, Kastner W, Palensky P. Software security requirements in Toschi GM, Campos LB, Cugnasca CE. Home automation
building automation. 2010IEEE Transactions on Industrial networks : a survey. Computer Standards & Interfaces
Electronics 2016. doi:10.1109/TIE.2009.2036033. 2017;50(September 2016):42–54. doi:10.1016/j.csi.2016.08.008.
Qiu T, Member S, Chen N, Li K, Member S, Atiquzzaman M, Usman M, Ali I, Khan S, Khurram M. Journal of network and
Member S, Zhao W, Member S. How can heterogeneous computer applications asurvey on software defined
internet of things build our future : A Survey. IEEE networking enabled smart buildings : architecture, challenges
Communications Surveys & Tutorials 2018;20(3):2011–27. and use cases. Journal of Network and Computer Applications
doi:10.1109/COMST.2018.2803740. 2019;137(November 2018):62–77. doi:10.1016/j.jnca.2019.04.002.
Rath AT. Strengthening access control in case of compromised 10.1016/j.jnca.2019.04.002
accounts in smart home. 2017 IEEE 13th International Valli C, Johnstone MN, Peacock M, Jones A. BACnet - Bridging The
Conference on Wireless and Mobile Computing, Networking
24 computers & security 112 (2022) 102527

cyber physical divide one HVAC at a time. 2017 9th IEEE-GCC Zeng E, Mare S, Roesner F, Clara S, Zeng E, Mare S, Roesner F. End
Conference and Exhibition (GCCCE) 2017. user security and privacy concerns with smart homes this
doi:10.1109/IEEEGCC.2017.8448236. paper is included in the proceedings of the end user security
Vanus J. Sciencedirect of home implementation design of home & privacy concerns with smart homes. Thirteenth Symposium
implementation design of home implementation design of on Usable Privacy and Security (SOUPS) 2017(Soups):65–80.
home implementation within IoT with natural language Zetter, K., 2013. Researchers Hack Building Control System at
within IoT with natural language design of home Google Australia Office.
implementation within IoT with natural language. Zheng Z, Reddy ALN. Safeguarding building automation
IFAC-PapersOnLine 2018;51(6):174–9. networks : THE-Driven anomaly detector based on traffic
doi:10.1016/j.ifacol.2018.07.149. 10.1016/j.ifacol.2018.07.149 analysis. 2017 26th International Conference on Computer
Vasyutynskyy V, Ploennigs J, Kabitzsch K. MULTI-AGENT SYSTEM Communication and Networks (ICCCN) 2017.
FOR MONITORING OF BUILDING AUTOMATION SYSTEMS, doi:10.1109/ICCCN.2017.8038393.
Vol. 40. IFAC; 2006. doi:10.3182/20071107-3-FR-3907.00045. Zhibo P, Bag G, Ngai E, Leung V. [ Invited Paper ] Native IP
Vikram N, Harish KS, Nihaal MS, Umesh R, Aashik S, Kumar A. A connectivity for sensors and actuators in home area network.
low cost home automation system using wi-Fi based wireless Smart Grid Inspired Future Technologies 2017;2:222–31.
sensor network incorporating internet of things (IoT). 2017 doi:10.1007/978-3-319-47729-9.
IEEE 7th International Advance Computing Conference (IACC) EEBUS-Initiative, 2019. EEBUS. https://www.eebus.org/en/.
2017;100. doi:10.1109/IACC.2017.40.
Wang X, Habeeb R, Ou X, Amaravadi S, Hatcliff J, Mizuno M, Vitor Graveto is a Ph.D. student at the department of informatics
Neilsen M, Rajagopalan SR, Varadarajan S. Enhanced security engineering of the University of Coimbra (Coimbra, Portugal). Pre-
of building automation systems through microkernel-Based viously, he completed his BSc (1989) and Master’s degree in Civil
controller platforms. 2017 IEEE 37th International Conference Engineering (1999), as well as a BSc in Informatics Engineering
on Distributed Computing Systems Workshops (ICDCSW) (2013), in the same University. His main research interests include
2017:37–44. doi:10.1109/ICDCSW.2017.25. areas such as building automation and control systems, building
Wang X, Neilsen M, Rajagopalan SR, Baldwin WG, Phillips B. management systems, cyber-physical systems security and cyber-
Secure RTOS architecture for building automation categories security for critical infrastructures.
and subject descriptors. CPS-SPC@CCS 2015:79–90.
doi:10.1145/2808705.2808709.
Tiago Cruz received his Ph.D. degree in informatics engineering
Waqar A, Dustgeer G, Awais M, Shah MA. IoT Based smart home :
from the University of Coimbra (Coimbra, Portugal), in 2012. He
security challenges, security requirements and solutions. 2017
has been an Assistant Professor in the Department of Informatics
23rd International Conference on Automation and Computing
Engineering, University of Coimbra, since December 2013. His re-
(ICAC) 2017(September):7–8.
search interests include areas such as management systems for
doi:10.23919/IConAC.2017.8082057.
communications infrastructures and services, critical infrastruc-
Wendzel S, Tonejc J, Kaur J, Kobekova A. In: Security and Privacy
ture security, broadband access network device and service man-
in Cyber-Physical Systems: Foundations, Principles, and
agement, Internet of Things, software-defined networking, and
Applications. Cyber Security of Smart Buildings; 2018.
network function virtualization (among others). He is the author
Wright, R., 2019. FBI: How we stopped the Mirai botnet attacks.
of more than 80 publications, including chapters in books, journal
https://searchsecurity.techtarget.com/news/252459016/
articles, and conference papers. Dr. Cruz is a senior member of the
FBI- How- we- stopped- the- Mirai- botnet- attacks.
IEEE Communications Society.
Werner S, Pallas F, Bermbach D. Designing suitable acess control
for web-Connected smart home platforms. International
Conference on Service-Oriented Computing 2018:240–51. Paulo Simöes Paulo Simöes received the Doctoral degree in infor-
doi:10.1007/978-3-319-91764-1. matics engineering from the University of Coimbra (Coimbra, Por-
Wu J, Liu J, Hu XS, Shi Y. Privacy protection via appliance tugal), in 2002. He is an Associate Professor in the Department of
scheduling in smart homes. IEEE/ACM International Informatics Engineering, Univer- sity of Coimbra, where he reg-
Conference on Computer-Aided Design, Digest of Technical ularly leads technology transfer projects for industry partners
Papers, ICCAD 2016;07-10-November-2016. such as telecommunications operators and energy utilities. His
doi:10.1145/2966986.2980089. research interests include network and infrastructure manage-
Xu K, Wang F, Jia X. Secure the internet, one home at a time. ment, security, critical infrastructure protection, and virtualiza-
Security and Communication Networks 2016(July):3821–32. tion of networking and computing resources. He has more than
doi:10.1002/sec.1569. 150 publications in refereed journals and conferences. Dr. Simöes
Xu Z, Agung Julius A. Robust temporal logic inference for is a senior member of the IEEE Communications Society.
provably correct fault detection and privacy preservation of
switched systems. IEEE Syst. J. 2019;13(3):3010–21.
doi:10.1109/JSYST.2019.2906160.

You might also like